Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2019/11/22 20:59:07 fuzzer started 2019/11/22 20:59:09 dialing manager at 10.128.0.105:37257 2019/11/22 20:59:36 syscalls: 2566 2019/11/22 20:59:36 code coverage: enabled 2019/11/22 20:59:36 comparison tracing: enabled 2019/11/22 20:59:36 extra coverage: extra coverage is not supported by the kernel 2019/11/22 20:59:36 setuid sandbox: enabled 2019/11/22 20:59:36 namespace sandbox: enabled 2019/11/22 20:59:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/22 20:59:36 fault injection: enabled 2019/11/22 20:59:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/22 20:59:36 net packet injection: enabled 2019/11/22 20:59:36 net device setup: enabled 2019/11/22 20:59:36 concurrency sanitizer: enabled 2019/11/22 20:59:36 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 95.206071][ T7542] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/22 20:59:48 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'xas_find_marked' '__add_to_page_cache_locked' 'p9_poll_workfn' 'find_next_bit' 'ep_poll' 'generic_write_end' 'ext4_mark_iloc_dirty' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'ns_capable_common' 'netlink_getname' '__process_echoes' 'ktime_get_seconds' 'run_timer_softirq' 'tcp_add_backlog' 'xas_clear_mark' 'ext4_free_inode' 'atime_needs_update' 'shmem_file_read_iter' 'dd_has_work' 'mem_cgroup_select_victim_node' 'virtqueue_enable_cb_delayed' 'snd_seq_check_queue' 'vm_area_dup' 'tomoyo_supervisor' 'copy_process' 'find_get_pages_range_tag' 'pipe_wait' 'ext4_has_free_clusters' 'do_nanosleep' 'add_timer' 'tick_nohz_idle_stop_tick' 'kauditd_thread' 'ktime_get_real_seconds' 'wbt_issue' 'pcpu_alloc' 'sbitmap_queue_clear' 'rcu_gp_fqs_loop' 'virtqueue_disable_cb' 'generic_fillattr' 'snd_ctl_notify' 'echo_char' 'do_exit' 'blk_mq_sched_dispatch_requests' 'generic_permission' 'n_tty_receive_buf_common' 'wbt_done' 'taskstats_exit' 'tick_sched_do_timer' 'rcu_gp_fqs_check_wake' '__mark_inode_dirty' 'wbt_wait' '__hrtimer_run_queues' '__splice_from_pipe' 'pipe_poll' 'tick_nohz_next_event' 'page_counter_try_charge' 'blk_mq_run_hw_queue' 'ext4_nonda_switch' 'audit_log_start' 'lruvec_lru_size' 'ext4_mb_find_by_goal' 'cma_comp_exch' 'blk_mq_get_request' 'flush_workqueue' 'blk_mq_dispatch_rq_list' '__snd_rawmidi_transmit_ack' 'do_syslog' 'ip_finish_output2' 'ksys_read' 'poll_schedule_timeout' 'timer_clear_idle' 'pid_update_inode' 'list_lru_count_one' 'sit_tunnel_xmit' 'inactive_list_is_low' 'enqueue_timer' 'yama_ptracer_del' '__ext4_new_inode' 21:03:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) shutdown(r0, 0x0) [ 333.100335][ T7547] IPVS: ftp: loaded support on port[0] = 21 21:03:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ba}, &(0x7f0000000200), 0x0) [ 333.181719][ T7547] chnl_net:caif_netlink_parms(): no params data found [ 333.212323][ T7547] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.219611][ T7547] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.228208][ T7547] device bridge_slave_0 entered promiscuous mode [ 333.235807][ T7547] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.243140][ T7547] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.251392][ T7547] device bridge_slave_1 entered promiscuous mode [ 333.268836][ T7547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.279262][ T7547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.298390][ T7547] team0: Port device team_slave_0 added [ 333.305979][ T7547] team0: Port device team_slave_1 added 21:03:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 333.407096][ T7547] device hsr_slave_0 entered promiscuous mode [ 333.446266][ T7547] device hsr_slave_1 entered promiscuous mode [ 333.499504][ T7552] IPVS: ftp: loaded support on port[0] = 21 [ 333.554626][ T7547] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.561931][ T7547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.569338][ T7547] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.576400][ T7547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.720472][ T7570] IPVS: ftp: loaded support on port[0] = 21 [ 333.755238][ T7547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.819399][ T7547] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.835430][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.845928][ T3018] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.875690][ T3018] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.905891][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.977021][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.985815][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.992851][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.035400][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.055225][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.062303][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.117557][ T7552] chnl_net:caif_netlink_parms(): no params data found 21:03:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="01800000d2798126de919d019ae13f5dded4969077470554cae004fe83d4d0eb00"/55, 0x3528ad76}], 0x1, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8586e5d4380a818249f6eb7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c6011ce19e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba8278d5c4ea927afd19e8f003e80efbe0b12d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3cb6c416e6ba34d307210000000000"], 0xe3) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000200)="1400000013001963103652646f121f1101b17f04", 0x14}], 0x1) fstat(r7, &(0x7f00000004c0)) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) [ 334.161806][ T7547] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.196381][ T7547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.256344][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.285674][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.312100][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.375641][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.443857][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.452329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.497000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.504516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.597382][ T7547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.658753][ T7583] IPVS: ftp: loaded support on port[0] = 21 [ 334.672505][ T7570] chnl_net:caif_netlink_parms(): no params data found [ 334.718594][ T7552] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.742530][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.776006][ T7552] device bridge_slave_0 entered promiscuous mode [ 334.829260][ T7552] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.858517][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.887158][ T7552] device bridge_slave_1 entered promiscuous mode 21:03:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 334.958908][ T7570] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.971024][ T7570] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.005612][ T7570] device bridge_slave_0 entered promiscuous mode [ 335.043786][ T7552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.066643][ T7570] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.073791][ T7570] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.094957][ T7570] device bridge_slave_1 entered promiscuous mode [ 335.108509][ T7552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.178698][ T7570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.216578][ T7570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:03:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) [ 335.244346][ T7552] team0: Port device team_slave_0 added [ 335.274182][ T7600] IPVS: ftp: loaded support on port[0] = 21 [ 335.278066][ T7552] team0: Port device team_slave_1 added [ 335.350202][ T7570] team0: Port device team_slave_0 added 21:03:47 executing program 5: r0 = socket(0x11, 0x5, 0x93) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) r3 = getpgid(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001540)=0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000001580)='/dev/urandom\x00', 0x400000, 0x0) r7 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000019c0)=0x0) lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() sendmsg$netlink(r0, &(0x7f0000001bc0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc, &(0x7f0000001980)=[{&(0x7f0000000240)={0x1300, 0x2f, 0x2, 0x70bd2c, 0x25dfdbfb, "", [@generic="f1f249ef53a479ce0b6f11a19333a44bfc7590c3d9e280ef704f2b48d08f7f17e6170807fcc583e75f46c476b5afb39d9924777f054bded1c299798b428dadaa817f3f5501ce039d96d2c10b3b8f8b3641502fbe3d1095dbb50166963f6dcbd2d05d7d1d12b84282150f4457f5c46e1d2e4a051070b3ce7cd19dd078ba73d7", @nested={0x103c, 0x12, [@generic="0510a7f45335a4199b8ddb4e2049148b4841ca8568e691a028386841c47d2af56d98b931fedcee0b61bbfd5c0d9a87756c006ebd600c", @generic="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"]}, @typed={0x8, 0x34, @uid=r1}, @nested={0x170, 0x72, [@generic="8cb0ba5756e253f1aab59d222763d952eef311b0ea6095bfd1b67761d1f43825cf97fa6086726a75251fc07b91cf18b38b4e3d025cf5bba2fae8ddab82270e310a0e5969b820b44850fe9a842a1583926231e3f9ad309bd9b285de3422150f81915e299a67ae1a716118e6b328486170eec968", @generic="d2703b923cecf637987c3275d5e40b28b6edbe2e6b78cb9a81f2562868b1d2d83ed397425d02d684215a166d7786b3949badf9e15f87018ac6911c7151571d3723cf3828c50c08c49e170150fbe867831cbba868c2824afa06468ad28855f7f91f274f3ab329aef6a1b339b7e68c39b13fc0a4db30", @typed={0xc, 0x55, @u64=0x6}, @typed={0x8, 0x39, @fd=r2}, @typed={0x8, 0x23, @u32}, @typed={0x10, 0x93, @str='%+](\'nodev)\x00'}, @typed={0x8, 0x11, @pid=r3}, @generic="2761542ba3a2aea77fc367cd5b067b01698f5af4ed5ea2a35af99e0cd4dcf55ee87660c8cb5a2fc2381998d9683e990e7990e883ac1cb7827d75f9846abad22d3139f5c41c12e6", @typed={0x8, 0x57, @pid=r4}]}, @generic="e00df0a0a85f7e2aec9a1e070c0907bdc48d4056db90161521aff02c70bb616c4b0c1f4f8ee8ead2492689e65f55b7c2103a9b4dac945e6e32778241fff08af92e3cbb439ffee88d6fbaee3729861762597b8aba9541be4b8ecb0780f8fb97d31dc769fa9233e4d2cc23e9a25ae51fad020dfd1d4d7cfe94f67245275dc1b3468c00f4930998805a6773623dbb249b6aed00053c06138bd8e7b24e4c1f60137e2350bc5272fee0ba0dcbc2ffd00307a49bee04e6fbf891fa716d1c"]}, 0x1300}, {&(0x7f00000015c0)={0x3a4, 0x27, 0x409, 0x70bd25, 0x25dfdbfb, "", [@nested={0x104, 0x8f, [@generic="61153df93c6244041d86ca06667863e512bcf0dd2bd9eabc514999c391ec33331237ff3c343d726b193a0f0e989b4eb204bb3552682eb356a80a9f06e8855c422c1966f3fae97e81f5349911a0c00855f45f2bef38b4676204ff7e6c9c41cabadf43d674ab5345aa33ca5393833b699c4dbf2a11ddf476eddb11b379e11ac6f3cc8c00c036ea1e1865e3fab7018d758bab24a4df25f38ddf867345761dbb46adf9500bb755f9c5b7db1f434ac01a0b4f92e5af2afd6c52706dae03ee3d2f0f665b9645515dce6efdb1925eb1cfd588b99dc9244003db26978c6b29f0fd8f270a9e80", @typed={0x8, 0x7f, @ipv4=@loopback}, @typed={0x14, 0x82, @ipv6=@ipv4={[], [], @multicast1}}]}, @typed={0x8, 0x93, @ipv4=@remote}, @nested={0x234, 0x1a, [@generic="69e2411d92e97a5d645b908de7a6cc2d49c9cd46beec8dbe596d86cdd81af3ecf4bd30f9080f0895e8b295053dc649fc47283175b7f09ec9aee250b25f735f8d1d7ce209c7fcfe47982cf0ad9b93dbe6ca248838411bbb077278c322b74e97f692ed4b75cd9706689255b944e55292487e801d5971a956c6e8d56b34cdc86c28c89a910bf26388ed6d0c420a6ea74ecdcd0128165beb00db66f05f8edb8c1ad2b3a9953e87ace9da04e691b50957d907d0ba7a08437818fd128379f60c06af6d4f7c09368f5e572d196e25386990e577307ef2be2a1383e9d24310d944e50969bee770d44e685f33fb608f2c8325952b270fa149c305", @typed={0x8, 0x42, @str='\x00'}, @generic="7cb0c5daf13e139ba8f7b176ae031d63ec810200499574e29f5d28ba37e9", @typed={0x8, 0xb, @pid=r5}, @typed={0x8, 0x66, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="dbfe88730eeb0dcc3decc46bdd39f883fa71f4ca215ee14c42876e4afd0b99334c627f7300e85b877f217e870597429ccfc7245e1f62a1e119cecf5e2cdea82e1788c2ddd86772104ef7d3370cca7be7568bc300a3415f6d8e0a7d0abb17ef141b57c293da0a866ff574501eca835e86582b3ce9d3ab6d8b0c24175503a329da07fa66d11eb9284f6942fc021b5f1864048d3d9d4c8b9d79bef37e6a4fb8630fc5d0f05fb82a7f87792d1dcd9f731789f5254707a369dfec411af0dca9b485a83533574326ed6fb159176942d364cd0e9449eeefa5f95ac786fe68a1e6872d84de27e121df0c905ab7e2428731f3eefbd1", @typed={0x8, 0x4b, @fd=r6}, @typed={0x8, 0x18, @pid}]}, @generic="f00d5a7faee53b9e541488589b964fa8ab1a89465ad8bc6506b91a3b9a67ecdc18b778298e909b7ff531d405eba71caac9138f86c0fcf68d8b7fc9e8353d6684eef258bed0365362a8d7032657dc8a0b83f6c64b"]}, 0x3a4}], 0x2, &(0x7f0000001b80)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x40, 0x40090}, 0x8000) r13 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/dlm-control\x00', 0x141940, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r13, 0x4004551e, &(0x7f0000001c40)=0x3) r14 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$IOC_PR_RELEASE(r14, 0x401070ca, &(0x7f0000001cc0)={0x40, 0x9}) r15 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KDSETLED(r15, 0x4b32, 0x3) r16 = syz_open_dev$dspn(&(0x7f0000001d40)='/dev/dsp#\x00', 0x7, 0x800) ioctl$BLKBSZGET(r16, 0x80081270, &(0x7f0000001d80)) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fstat(r17, &(0x7f0000001dc0)) lsetxattr$security_selinux(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)='security.selinux\x00', &(0x7f0000001ec0)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x0) ioctl$sock_inet_SIOCSIFADDR(r16, 0x8916, &(0x7f0000001f00)={'nlmon0\x00', {0x2, 0x4e21, @multicast1}}) r18 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$getownex(r16, 0x10, &(0x7f0000001fc0)={0x0, 0x0}) r20 = syz_open_dev$usbfs(&(0x7f00000036c0)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x200000) r21 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003700)='/dev/vsock\x00', 0x20000, 0x0) r22 = syz_open_dev$sg(&(0x7f0000003980)='/dev/sg#\x00', 0x8, 0x10000) r23 = syz_open_dev$dri(&(0x7f00000039c0)='/dev/dri/card#\x00', 0x8, 0x503003) r24 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003a00)='/proc/self/net/pfkey\x00', 0x200, 0x0) r25 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000003a40)={0x0, 0x80000, 0xffffffffffffffff}) r27 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/video2\x00', 0x2, 0x0) r28 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000003b40)={0xa, &(0x7f0000003ac0)=[{0x9, 0x8, 0x5}, {0x9, 0x6, 0x0, 0x4}, {0xffff, 0x8, 0x7f}, {0x5, 0x2, 0x40}, {0x7, 0x5, 0x1, 0x6}, {0xd92, 0x67, 0x8, 0x800}, {0x9, 0x0, 0xe1, 0x7}, {0xffff, 0x0, 0x6, 0x72a}, {0x36c2, 0x1, 0x8, 0xd5}, {0x0, 0x5, 0x4, 0xf4cf}]}) r29 = userfaultfd(0x0) r30 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$netlink(r18, &(0x7f0000003c00)={&(0x7f0000001f80)=@proc={0x10, 0x0, 0x25dfdbff, 0x334b549e533ebf0f}, 0xc, &(0x7f0000003940)=[{&(0x7f0000002000)={0x3e4, 0x31, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x2c, 0x18, [@generic="9539f2477e67cfe47b65fa30f11dfd44bc78c3c29f55f8a38708199f", @typed={0xc, 0x2d, @str='&@,*\x00'}]}, @nested={0x3a8, 0x34, [@generic="1601d1285794024b4e3546be7ea0610c1e81ce0488fd5e181ae4a62eb793c127b16582c9716bff0b7296e8cc38af773488df1f42841624f1aad044a5e859d11efeefe474d2052c974596ac35b5", @generic="9ce19bc41816d0b2ecd741e6a8eaf8e9506c3b9b88a054bd364a3dc907b25e6ac8ea1bc680cadb47ca4f2f45258c6c76643f2780fa5e6cf509821e7e73f78406fd5cc6a7caba4d2d58ce078697034b03f8ac5a04b13ac8fd753a3f1d5a65a9d6a984ebe5726765975e69f1d751bfe9050966b0f105f217fbd49e1095bfc882e3fe5d01b88150a24c9be610", @typed={0x8, 0x64, @uid=0xee00}, @generic="85e3948eafc827d6c2ea2a31cf7dadf4b8a6cd0ac21677ba4112572475b53edf54fbb262ca416d39e6101f753bdeab533f4c2b981dc70acbb83ba59addc51b63181dcaf4d60c90c6565718631038bd1ba21aa253db4e74ee0190afd0d3edfc59b2114b96fb0a90a372e7d7d1dffdf7931e27a753a603c705", @generic="efd892d28c7084fa678c9f084d077572e70f0583f183d72ec4397fd23147f424114119bb76d073d266b3ca250a29c3165f244874d54a0fbc6d8e1c99518f377215270dafab1c86a9aa4b450ab374154bb440da51953d001014482294e2ada1590fc04cf511", @typed={0x8, 0x1c, @pid=r19}, @generic="34923b170e7164b9c3a0966a7eaa675ea138de7a01ee1490136bebc994f61f78a80180dbe2be3d5c06c4e08c6e28c93a98af410bee3027d363824746a66869d82d1cb9f8566e16dfa2233ba5cf246b4febfc6c977ac8a44324bb1886779f667da3a04ab9579d262274e18d877f5c758891a9a3715ad2d9ff274d67246124a6bd350d179d7c97f52a462921aa8cc4638f2449950649654e983560e95611734c12e708cfdb3e3269b75f0de47c04e956399ff555e6021547ee72c14a289c2b36c008ad0c59fda7d6d6ab9d085335b021412449560eb599a406d615e6e6cdaa08324c", @generic="e103f4a7c9fb300ea3", @generic="6ca83e0572817e4c996d8204549b4bacfaf82b3db344102e1162721b157ba11e3a0299c2af11bc67b26ffa9b1bb97364d3dc77fbd46797eb399756d13bfb5bb6d612f2572ca1a842656d74d2926040c50e37c0d7cab6b30bd1c083ffc7f60bb673142d8c3a8f2ecf0d839aa9150d7a716b8a47960fffab38d1d3843f5d398a90af721ef8ae0f43f32c36f70541c16fccac065ee151afce8c62f28fd55e4835c53371ecc2f1bce421c363f02c764400092a020eb16a6182198c0c6d7a1c68ca6576f8408df6e04d0c0b3b5c596a057a050972e25140b42793846ecbdbcc0f120e92e8ab03ed1cce7e2952a1d058acba8631fddb289a"]}]}, 0x3e4}, {&(0x7f0000002400)={0x1d4, 0x39, 0x4, 0x70bd28, 0x25dfdbfb, "", [@typed={0xac, 0x62, @binary="0e7d5f620c1e409f12fd53cd9ba07f0c6ca4b31433620f496dcc986511fdb5054f90cfbe1813b6c8911168a7ff81baeab3e99db5c6975ee86901d6d69ee9c6b2b14a51b6d2cd770d63f3cbb9b7450b4454b8d83f49af2c3bfe9e49f270a4ed19547d6b1ca949044984248fbea3bd9c18367cb233912f4d00b7eb6b4ab80dc3652d0bfb077cee114d127982310eaa38353ec72063e2ed694331089b8644fe09c050e193eb06969988"}, @typed={0x74, 0x90, @binary="06c1b1982a1c02c1ed99c2dbb5df8e0baeace43d241ab44ee0ec922dff73cd481ba985279ae34714a74bfc2d95bc3bdecfc604258de8be53fe58b9c66281e80783e937d9a8641c3b30507f7fec9623f2d75c95c40fc3306711fd75d4d4453d680f18773e47e9d4ff6ba4f4b4bd8d"}, @generic="8a70c5e311d36e7bf7e382b058c21b540a1d97cc85b931a330905d4971de095e059dd06ae74e6f4420ed1a4efcf64baefe0a2b527421dc1b2a6021bff6d61341e371db4dbb05fb626a4009d2c7e13ff82145d9b01b0fc955f98ed81492", @generic="84867aa1602ed1b72cdf56c66ed00a3e3cc5dc04c58454f291aaff2c497e9477107aa4d260d7a909dfa81fcdcb52fe764d2ca9882447767a59e5f01da41394e024ba60a76d"]}, 0x1d4}, {&(0x7f0000002600)={0x1088, 0x29, 0x2, 0x70bd2a, 0x25dfdbfb, "", [@generic="9878727195c665e0de786e8610024b5f6cd2d62e2de65fffc3762db9f57128778ca9e984669b2c65baaed5793756b5d5ddd842e3e753d050ba1b655a1667fd520c744c60771417d439b20beb00b041d130e61858d0d2dc76f08018fca8a825351d33d0479d54e5b821ff19125f3800bd7bc9fc97ad5e026a", @generic="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"]}, 0x1088}, {&(0x7f0000003740)={0x1f0, 0x12, 0x2, 0x70bd26, 0x25dfdbfe, "", [@nested={0x5c, 0x91, [@generic="a2be060deb6f127fa12f9c3f46fa37f37972d5892d2ee55b74a6f9312ed0d4343e4a81434e2a0f376352db0f7836c9bd5bf99f2004f8d8a50b7ecf05fde227c176d9eeea1c3791db6ba9dde84fc3648bc605", @typed={0x4, 0x52}]}, @nested={0xb8, 0x1f, [@typed={0x8, 0x2c, @fd=r20}, @generic="3e1cd8f0277826dabcf2a6b2ec3848674185ca4ae869952d6cff0a9e9587a2fa268a34b300bcc8e880278d0ab413c60ba3a58b2d1ce8533b1453689b3a00a1c6f27d4b7cd2a7c580437a81c1100d45758c3d995344784bd3cbdb3af5e4eb450836ba7aede5791b2ced716cdb7fe8862771fd487c38a3e7ccc9e0122ae086d523c3a570d4eb7e1b8e1f19c60eebba39c9babfc0bd72add3ded992704d151945d5be09db86a2aa1582daf6167a"]}, @typed={0x8, 0x7e, @u32=0x10000}, @typed={0x14, 0x16, @ipv6=@remote}, @typed={0x14, 0x3f, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @nested={0x64, 0x84, [@typed={0x8, 0x7f, @fd=r21}, @generic="853cdd05971a74830bc736c3fc", @generic="e654ad52ceca6c5933e5059005c90579b095a96537f267f8abe133c339ec0f561e027a056e0ef23fca98c87b23e2fed9100fc6598b51b8d01efa818f062e4c49e5ed7cda7f6508c390f491"]}, @generic="b704337357b4dc1c40af5730bdcd7d", @generic="7552cedb4ceb836ca5c2e177170b9c91881301f112389a54259c7c38435c8068146b19ce6ab6"]}, 0x1f0}], 0x4, &(0x7f0000003b80)=[@rights={{0x24, 0x1, 0x1, [r0, r22, r23, r24, r25]}}, @rights={{0x2c, 0x1, 0x1, [r26, r27, r15, r28, r16, r29, r30]}}], 0x58, 0x40000}, 0x260a0081) [ 335.407186][ T7552] device hsr_slave_0 entered promiscuous mode [ 335.475291][ T7552] device hsr_slave_1 entered promiscuous mode [ 335.534894][ T7552] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.556650][ T7570] team0: Port device team_slave_1 added [ 335.576625][ T7583] chnl_net:caif_netlink_parms(): no params data found 21:03:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0xfffffffffffffeb5, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 335.648727][ T7570] device hsr_slave_0 entered promiscuous mode [ 335.695237][ T7570] device hsr_slave_1 entered promiscuous mode [ 335.756409][ T7570] debugfs: Directory 'hsr0' with parent '/' already present! [ 335.767807][ T7612] IPVS: ftp: loaded support on port[0] = 21 21:03:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffa6, 0x0, &(0x7f0000000000)={0xa, 0x6e20, 0x0, @loopback}, 0x1c) [ 335.940222][ T7600] chnl_net:caif_netlink_parms(): no params data found [ 336.032331][ T7552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.099714][ T7583] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.123278][ T7583] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.175453][ T7583] device bridge_slave_0 entered promiscuous mode [ 336.239566][ T7552] 8021q: adding VLAN 0 to HW filter on device team0 21:03:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000002b80)=""/154, 0x9a}], 0x2}}], 0x9a, 0x0, 0x0) [ 336.307836][ T7583] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.324996][ T7583] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.332847][ T7583] device bridge_slave_1 entered promiscuous mode [ 336.459184][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.485455][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.557106][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.593188][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.639864][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.646981][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.726585][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.782341][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.834216][ T7565] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.841357][ T7565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.920426][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.972673][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.017773][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.059175][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.101312][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.146377][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.186926][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.229874][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.273873][ T7583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.316070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.324619][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:03:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0655db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRES32], 0xfde5) recvmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001a80)=""/207, 0xcf}, {&(0x7f0000002b80)=""/154, 0x9a}], 0x2}}], 0x9a, 0x0, 0x0) [ 337.415756][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.446744][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.573624][ T7552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.596638][ T7600] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.611264][ T7600] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.659572][ T7600] device bridge_slave_0 entered promiscuous mode [ 337.696925][ T7583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.790046][ T7600] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.824960][ T7600] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.832851][ T7600] device bridge_slave_1 entered promiscuous mode 21:03:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 337.941253][ T7600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.044926][ T7600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.165230][ T7600] team0: Port device team_slave_0 added [ 338.172183][ T7600] team0: Port device team_slave_1 added [ 338.218826][ T7612] chnl_net:caif_netlink_parms(): no params data found [ 338.250075][ T7570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.276727][ T7583] team0: Port device team_slave_0 added [ 338.283702][ T7583] team0: Port device team_slave_1 added [ 338.323972][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.345180][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.355366][ T7552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.449187][ T7570] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.526986][ T7583] device hsr_slave_0 entered promiscuous mode [ 338.548564][ T7583] device hsr_slave_1 entered promiscuous mode [ 338.594916][ T7583] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.602477][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.609589][ T7612] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.617432][ T7612] device bridge_slave_0 entered promiscuous mode [ 338.624425][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.632119][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.677329][ T7600] device hsr_slave_0 entered promiscuous mode [ 338.715170][ T7600] device hsr_slave_1 entered promiscuous mode [ 338.754918][ T7600] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.770718][ T7612] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.779229][ T7612] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.790550][ T7612] device bridge_slave_1 entered promiscuous mode [ 338.810838][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.819610][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.828555][ T7550] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.835677][ T7550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.843349][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.852163][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.860544][ T7550] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.867654][ T7550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.875566][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.914579][ T7612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.938847][ T7612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.965056][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.978395][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.037085][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.068388][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.182900][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.215635][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.224155][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.329617][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.369065][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.417851][ T7570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.461418][ T7570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.506377][ T7612] team0: Port device team_slave_0 added [ 339.523822][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.542253][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.649094][ T7570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.697492][ T7612] team0: Port device team_slave_1 added 21:03:52 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 339.778358][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.795107][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.816827][ T7600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.842945][ T7583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.908560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.925444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.954902][ T7600] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.977131][ T7612] device hsr_slave_0 entered promiscuous mode [ 340.015241][ T7612] device hsr_slave_1 entered promiscuous mode [ 340.058451][ T7612] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.078669][ T7583] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.149489][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.168739][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.216729][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.269293][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.312021][ T7550] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.319104][ T7550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.391618][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.439959][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.493992][ T7550] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.501107][ T7550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.573610][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.633424][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.682059][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.748532][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 21:03:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 340.799209][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.858543][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.913191][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.965482][ T7550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.132291][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.154712][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.248122][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.358788][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.469023][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.476254][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.548455][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.600865][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.661219][ T7656] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.668295][ T7656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.800134][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.861108][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.932167][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.992460][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.049590][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.120346][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:03:54 executing program 2: [ 342.188530][ T7600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.269240][ T7583] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.357731][ T7583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.425231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.433210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.508510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.555774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.605937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.614353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.656970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.681836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.694542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.751708][ T7600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.773275][ T7583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.825317][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.832965][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.855172][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.862619][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.965100][ T7612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.015859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.025801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.046988][ T7612] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.090988][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.126150][ T7656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.149313][ T7656] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.156398][ T7656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.215651][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.226892][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.247862][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.277970][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.285029][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.310666][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.332385][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.353364][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.384135][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.427950][ T7612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.465761][ T7612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.513702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.558690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.603629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.633255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.655068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.676529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.699824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.743622][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.762146][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.782131][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.846914][ T7612] 8021q: adding VLAN 0 to HW filter on device batadv0 21:03:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="01800000d2798126de919d019ae13f5dded4969077470554cae004fe83d4d0eb00"/55, 0x3528ad76}], 0x1, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8586e5d4380a818249f6eb7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c6011ce19e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba8278d5c4ea927afd19e8f003e80efbe0b12d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3cb6c416e6ba34d307210000000000"], 0xe3) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000200)="1400000013001963103652646f121f1101b17f04", 0x14}], 0x1) fstat(r7, &(0x7f00000004c0)) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 21:03:56 executing program 4: 21:03:56 executing program 0: syz_emit_ethernet(0x44, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa77ba05434ae281004a00655803240a00060e0009aaaaaaaa0800a37cf734814da7029a79ee9769cb96aaaaaaaaaa52af7ca64331626a9d48d7221520998ac5d4dcc0b43f467ff0fd96521bf3ba8ce146a6eca9d69c872cca4fd6f387c2c5b9a0b42f41a9c855668e821e74c8bb49976c7458f74544bb2eaacd672458595e65b6d59b730f5c9a0cf30c8d3307ad3212179288393467711bf16ce4b8726a5a5c7d58b1f6bc081ff754e14231c7a56e8592496e3c429d860ee87fa8fe417b4e454ae77e5768d7d17a1521b2bd740fc30eef943deec91d28792e48dc60f016756d83ddbf7cf080862dfa"], 0x0) 21:03:56 executing program 5: 21:03:56 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f27f1759e799f1d58f2190cc00629a8fa1201f43a441e8edf2869b6a604ed563126e1d39825aef13a12382abf2b81b7f1880eabd658d50f3ee5032125b6b5c3e73ec2ec9601e04d4496516e97417"], 0xb) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0xf189689372420da7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000380)) 21:03:56 executing program 2: [ 344.125114][ C1] hrtimer: interrupt took 36213 ns 21:03:56 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f27f1759e799f1d58f2190cc00629a8fa1201f43a441e8edf2869b6a604ed563126e1d39825aef13a12382abf2b81b7f1880eabd658d50f3ee5032125b6b5c3e73ec2ec9601e04d4496516e97417"], 0xb) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0xf189689372420da7, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000380)) 21:03:56 executing program 0: 21:03:56 executing program 2: 21:03:56 executing program 4: 21:03:56 executing program 5: 21:03:56 executing program 0: 21:03:59 executing program 3: 21:03:59 executing program 2: 21:03:59 executing program 4: 21:03:59 executing program 5: 21:03:59 executing program 0: 21:03:59 executing program 2: 21:03:59 executing program 1: 21:03:59 executing program 4: 21:03:59 executing program 0: 21:03:59 executing program 5: 21:03:59 executing program 2: 21:03:59 executing program 3: 21:03:59 executing program 2: 21:03:59 executing program 4: 21:03:59 executing program 0: 21:04:00 executing program 3: 21:04:00 executing program 5: 21:04:00 executing program 1: 21:04:00 executing program 2: 21:04:00 executing program 0: 21:04:00 executing program 4: 21:04:00 executing program 3: 21:04:00 executing program 1: 21:04:00 executing program 5: 21:04:00 executing program 2: 21:04:00 executing program 3: 21:04:00 executing program 0: 21:04:00 executing program 4: 21:04:00 executing program 1: 21:04:00 executing program 5: 21:04:00 executing program 3: 21:04:00 executing program 2: 21:04:00 executing program 1: 21:04:00 executing program 4: 21:04:00 executing program 5: 21:04:00 executing program 0: 21:04:00 executing program 3: 21:04:00 executing program 1: 21:04:01 executing program 2: 21:04:01 executing program 5: 21:04:01 executing program 0: 21:04:01 executing program 4: 21:04:01 executing program 3: 21:04:01 executing program 5: 21:04:01 executing program 1: 21:04:01 executing program 2: 21:04:01 executing program 3: 21:04:01 executing program 4: 21:04:01 executing program 0: 21:04:01 executing program 5: 21:04:01 executing program 2: 21:04:01 executing program 4: 21:04:01 executing program 3: 21:04:01 executing program 1: 21:04:01 executing program 5: 21:04:01 executing program 0: 21:04:01 executing program 4: 21:04:01 executing program 2: 21:04:01 executing program 3: 21:04:01 executing program 1: 21:04:01 executing program 5: 21:04:01 executing program 0: 21:04:01 executing program 4: 21:04:02 executing program 2: 21:04:02 executing program 5: 21:04:02 executing program 3: 21:04:02 executing program 0: 21:04:02 executing program 4: 21:04:02 executing program 1: 21:04:02 executing program 2: 21:04:02 executing program 5: 21:04:02 executing program 0: 21:04:02 executing program 4: 21:04:02 executing program 2: 21:04:02 executing program 3: 21:04:02 executing program 5: 21:04:02 executing program 1: 21:04:02 executing program 2: 21:04:02 executing program 0: 21:04:02 executing program 4: 21:04:02 executing program 5: 21:04:02 executing program 1: 21:04:02 executing program 3: 21:04:02 executing program 2: 21:04:02 executing program 4: 21:04:02 executing program 0: 21:04:02 executing program 3: 21:04:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000780)=@raw=[@alu, @ldst, @generic, @jmp], &(0x7f00000007c0)='GPL\x00', 0x3, 0x149, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840), 0x10}, 0x70) 21:04:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 21:04:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010002000000000c00180e00060000000001000000000300", 0x2e}], 0x1}, 0x0) 21:04:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x6, 0x5, 0x0, 0x6, 0x3033, 0x0, 0x62f2, 0x0, 0x0, 0xc88e, 0x0, 0x1, 0x20, 0x0, 0x8, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x8000, 0x1, 0x0, 0x635f}, 0x0, 0x4004, 0xffffffffffffffff, 0x8) 21:04:03 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000000a000000166a2d32"], 0x18}, 0x0) 21:04:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf1, 0x209e21, 0x100008000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 21:04:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xef, 0x209e21, 0x100008000000001, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0)}, 0x20) 21:04:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 21:04:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010002000000000c00180e00060000000001000000000300", 0x2e}], 0x1}, 0x0) 21:04:03 executing program 2: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xef, 0x209e21, 0x100008000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r0, &(0x7f0000000400)="94", &(0x7f00000004c0)=""/178}, 0x20) 21:04:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x16a, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480a0006000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 21:04:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xf1, 0x209e21, 0x100008000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) 21:04:03 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'bcsh0\x00'}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'gre0\x00', @dev}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) close(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}], 0x1}, 0x2000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001d40)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'bcsh0\x00', 0x200}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x2, 0x2e1}]}) socket$kcm(0x10, 0x2, 0x0) [ 351.344154][ T8122] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x6, 0x5, 0x0, 0x6, 0x3033, 0x0, 0x62f2, 0x0, 0x0, 0xc88e, 0x0, 0x1, 0x20, 0x0, 0x8, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x8000, 0x1, 0x0, 0x635f}, 0x0, 0x4004, 0xffffffffffffffff, 0x8) 21:04:03 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840000000000000001000000166a2d32"], 0x18}, 0x0) 21:04:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010008410000000c00180e0006000000000100f0ffff0300", 0x2e}], 0x1}, 0x0) [ 351.416810][ T8122] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300ff7a9f6a0007a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:04:04 executing program 0: socket$kcm(0x2, 0x1, 0x84) r0 = getpid() r1 = gettid() r2 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x80, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x100, 0x7, 0x3ff, 0x23e0000, 0xb6}, r2, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r2, 0x9, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000a80)=ANY=[@ANYRESDEC=r5, @ANYRESOCT=0x0, @ANYRESDEC, @ANYBLOB="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", @ANYRES32, @ANYRESDEC=r3, @ANYRESHEX, @ANYPTR64, @ANYRES64=0x0], 0x165) openat$cgroup_procs(r3, &(0x7f0000000580)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_pid(r6, &(0x7f00000003c0)=r2, 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200)=0x5f130000, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r7, 0x0, 0x1, &(0x7f0000000340)='\x00'}, 0x30) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa7b48fd5cb8488e7}, 0xc0, 0x0, 0x0, 0x1, 0x6}, r0, 0x0, r8, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0xcbaa60f5) r10 = perf_event_open(&(0x7f0000000400)={0x652989e9d247348c, 0x70, 0x3, 0x6, 0xa5, 0x6, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x1, @perf_bp={&(0x7f0000000300), 0x4}, 0x8026, 0x52, 0x1f, 0x1, 0x101, 0x0, 0x3f}, r0, 0x1, r9, 0x8) r11 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x80, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x20000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x100, 0x7, 0x3ff, 0x23e0000, 0xb6}, r11, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(0x0, r11, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xa}, 0x20, 0x0, 0x0, 0x0, 0x40}, r11, 0x1, r10, 0x0) r12 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r12, 0xc008240a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="8f86"], &(0x7f00000004c0)=""/149, 0x2, 0x95}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9829, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r14, 0x0, 0xfffffffffffffffc) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() r16 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x0, 0xffffffff, 0x7}, 0x80, 0x0, 0xffffffffffffff06}, 0x0) r17 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r17, 0x0, 0x1ff) socket$kcm(0x11, 0x2, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r18, &(0x7f0000000000), 0xfffffea6) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r15, 0x3, 0x1, 0xbef, 0x0}, 0x20) openat$cgroup_int(r14, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) close(r14) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r16, 0x0, 0x4001) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r19, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r20 = socket$kcm(0x10, 0x6, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 21:04:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010008410000000c00180e0006000000000100f0ffff0300", 0x2e}], 0x1}, 0x0) 21:04:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000039000500d25a80648c63940d0224fc000e0002400a000000053582c137153e3709", 0x25}], 0x1}, 0x0) 21:04:04 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000840000000000000001000000166a2d32"], 0x18}, 0x0) 21:04:04 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 21:04:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b067c06e87c55a109000400b800069903000000070015c006008178a8000800a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) [ 351.919388][ T8157] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 351.955062][ T8157] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 21:04:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) perf_event_open$cgroup(&(0x7f0000000ac0)={0x3, 0x70, 0x0, 0x3, 0x4, 0xf7, 0x0, 0x4a1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000a80), 0xb}, 0x28, 0x4c, 0x3ff, 0x4, 0x1c8, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0xf}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000540)=""/15, 0xf}], 0x2, &(0x7f00000005c0)=""/42, 0x2a}, 0x2000) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x78}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) [ 352.000696][ T8163] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 352.020628][ T8163] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 21:04:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000002b40)={0x0, 0xfffffffffffffc66, &(0x7f00000029c0)=[{&(0x7f0000000480)=""/4096, 0xfffffeb6}], 0xf, 0x0, 0x1012f}, 0x0) recvmsg$kcm(r1, &(0x7f0000007e00)={0x0, 0x0, 0x0}, 0x0) 21:04:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr\x00\x00\x10\x00', 0x4002}) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000040), 0x1}, 0x20) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) close(r0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr\x00\x00\x10\x00', 0x4002}) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000040)) close(r3) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)={0x1, 0x3, [@local, @random="413a109b5790", @broadcast]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0xfb, 0x4, 0x8, 0x0, 0x1}, 0x3c) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xf0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699100000000500150007008178a8001600400001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$tipc(r5, 0x0, 0x810) [ 352.058866][ T8168] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 352.091553][ T8168] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 21:04:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x8000000000d}, 0xe) 21:04:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="180000000000000000000000000000009500fa0000000000b3d6fbdaef9f7d4e1a5b276570dd9934843e3cfc6b3282d976ef3190ed183edd9f8f456a870ca7555cbc7fd526dbd9e8f3860bf492a8e4afc28ac1f48f4c4bbb43728e1ac1b67474e56a20ddb70311ad550db6bd9f561574901163000600836830e6d293f4d9d1fa470fd23e9c9282eadac0b0dcc2f39ca2f02c19ee61748e1db2740a6b7109dbcb87212b86130333d1bba5b7b5c4c4ca35692812f503286dd6b455d54509792ce29d6f7189ebd93eaf75e00d7f51ab73c3c4a780ea140f2e8780d8281d2d6010ac5c2bc3af73954abd5a6616591783410393ec5d28da5fb2689dc07129bf3bca7b35d937221a739396bbf8e00ac47c463a6ec8bad33a89c8c020148e0e9522fe0e4dcdb8a4c2a5dffe42896d2bed45040a513dbf05f30165ec0e879bfd4c3c92c37d697551a80e37c13ee9d77b15e19515c5685d2c77ce89ee99c8ea74f28d8a085db78dab969934ee9b8909ae91b287a39149ef8217baebce4e5108c232858edcabec8e7ab062b1fa81a47463a38fa0f147fda1a8b38ef57b03b85b2582730dfff52d5039d41ef8e253723055c34299079fa387ba400ec9432fa638292892374f87a2805e98f34b179ea01aad9a991d102b6351f8af25183d753e22d94369dec1416b3661632681b0f66b11a3fc18f7967aba0ff9fa901c12ec55d3f5b3c68bd2e507a35a4e43f64bb49d0b6c52fe49308e5ecdb03d5cad40b9999d4eae7176cea5c643815bdf6cfef3562cced066cad487543e6fad13c7e78915e204db795164bc0f1955de204510b49b139503082dafb7a032cde4f95d354d2cfc08f6585f81bbd23be69479e999a2c3683058bcc341491ba1e9540499669c403199a8d7dab9be31db3895249ad9e1f5c14aeab82df3a736673724261e6fae02242ad78e55853a"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0xd) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x8000000000d}, 0xe) 21:04:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300ff7a9f6a0007a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:04:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) r1 = socket$kcm(0x29, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x1, [@multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x88}, 0x2955e14ff9ddf9ed) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) [ 352.306647][ T8183] IPv6: NLM_F_CREATE should be specified when creating new route [ 352.342307][ T8183] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:04:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x44800, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) close(r0) [ 352.372864][ T8183] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b067c06e87c55a109000b00b800069903000000070015c006008178a8000800a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:04:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x1f, 0x6, 0x9d, 0x0, 0x2, 0x8088, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x43a, 0x2}, 0x0, 0x1, 0x1, 0x5, 0x80, 0x7fffffff, 0x6e0d}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)=':selinux\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000039000500d25a80648c63940d0224fc000e0002400a000000053582c137153e3709", 0x25}], 0x1}, 0x0) [ 352.484103][ T8201] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 352.521033][ T8201] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) r1 = socket$kcm(0x29, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x1, [@multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x88}, 0x2955e14ff9ddf9ed) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) [ 352.688756][ T8206] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 352.727527][ T8210] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:04:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff255}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x3c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80), 0x1000000000000046, &(0x7f0000000ac0)=""/120, 0x78}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 352.738231][ T8206] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 21:04:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) perf_event_open$cgroup(&(0x7f0000000ac0)={0x3, 0x70, 0x0, 0x3, 0x4, 0xf7, 0x0, 0x4a1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000a80), 0xb}, 0x28, 0x4c, 0x3ff, 0x4, 0x1c8, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0xf}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000540)=""/15, 0xf}], 0x2, &(0x7f00000005c0)=""/42, 0x2a}, 0x2000) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x78}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) [ 352.780854][ T8210] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 21:04:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) perf_event_open$cgroup(&(0x7f0000000ac0)={0x3, 0x70, 0x0, 0x3, 0x4, 0xf7, 0x0, 0x4a1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000a80), 0xb}, 0x28, 0x4c, 0x3ff, 0x4, 0x1c8, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0xf}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000540)=""/15, 0xf}], 0x2, &(0x7f00000005c0)=""/42, 0x2a}, 0x2000) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x78}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) 21:04:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x24f) ioctl$TUNSETFILTEREBPF(r2, 0x6611, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7e, &(0x7f0000000280)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', r1}, 0x30) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 21:04:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300ff7a9f6a0007a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:04:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff255}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x3c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80), 0x1000000000000046, &(0x7f0000000ac0)=""/120, 0x78}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 21:04:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="6195f82c81dcad34c641006d0500b1f954d8148e7394617911f07c490c7754cb1f0e9561cc738e4eab0869e4e70dddd6afc057fcd7899797c10fabbcce3947f2d8aeb0188e26ba1df0f1150f8567402a56d25db63fc822b7a1f4651aa637b48334e8730bc95a211f5debd7050434364e52eb427c794dcfcf633f6742fa139d6344c311900bebaab824ab2c365bde4cdd20d925586c4cc957fb70493b0c3adb2f4c663cb6f53c162ebdd5bf2bf22850fe4575d410a93d1ccab4b9313ea266efd6e08ef99520f4e476f92c394115e591cecb1ff79fd49259b0b38ff5e6c23d4597093041485babdf1edf4caa551aadd1f5ac5608378da1cd31902fe2a87760b52f1083834377c7d4f78bcc8304c1246226670db44cc0a6165f2506aeec9d76dc4affe9aa85384825f50b62ee3ad6bdf7b465b2fd58eefcc858b0b4f73cf60ae5771191b1a9abdd72ba1048b30057ff415428d48de4decb58e015abe550686ceaa87721955884c26b063b32bfd7f860ea82ff317478b726d4516866d24ee26e48000f465a05d7d8f8831b156b3c74b78b9e67cde3aa1c6dc0ec6eff155e6fd666fbfa31e0a82fd84e02829a6d9f7211171317ccf8df7adf074d412fd489df9603caeb3ef0defe73506bcd1eac943032093ed0e6bf73e99746683145af52f64f94d24f923f7d5125306beacdfac7cea82a6c8fae54744b7e4da8c9f2c0c2f627a8c357ed8c86297906d4180b6f0daa25c60dd1c6e7b9fa472c519af36a24c0f8722599249edf7f3b5b1197232a318660ef88a8480a8e6cfe992575dac38626eabd279e54e46b2e10d94e0a7aadb7470c0a"], 0x24f) ioctl$TUNSETFILTEREBPF(r2, 0x6611, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7e, &(0x7f0000000280)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', r1}, 0x30) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 21:04:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x810) perf_event_open$cgroup(&(0x7f0000000ac0)={0x3, 0x70, 0x0, 0x3, 0x4, 0xf7, 0x0, 0x4a1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000a80), 0xb}, 0x28, 0x4c, 0x3ff, 0x4, 0x1c8, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = socket$kcm(0x29, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0xf}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000540)=""/15, 0xf}], 0x2, &(0x7f00000005c0)=""/42, 0x2a}, 0x2000) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)="df5878", 0x3}], 0x1, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x78}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) 21:04:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x24f) ioctl$TUNSETFILTEREBPF(r2, 0x6611, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7e, &(0x7f0000000280)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', r1}, 0x30) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 21:04:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff255}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x3c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80), 0x1000000000000046, &(0x7f0000000ac0)=""/120, 0x78}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 21:04:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff255}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140), 0x3c) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80), 0x1000000000000046, &(0x7f0000000ac0)=""/120, 0x78}, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 21:04:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) socket$kcm(0x29, 0xf, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="230000002000ffae00060c00000f0000811d0000fe018703546fabca07007d06a40000", 0x23}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe9d, &(0x7f00000008c0)=[{&(0x7f0000000480)="811c5a3776f86a53c61c521fe749a33956ca03f24c2ea1abb0ee06a5b713dd3f74e3d91b3a25d0be4aea37b2e8ddc52ee901fb562515c1d74a0ea2096a9af9c766de50bf6e3a8f2be46896273a4b64b2376f07042778177026d07cca7fb66878472d068cfc65149606e806fa48b3ef9e597b46207bd41dbee2f0d871e5f2ecf99f965cd659be54eb2bf45c936c1681d31efe86cc13c6b36d423818a8e2748300011072329cfd4e996ba227b139efbf399beff6adaffdde8b6569cd2f942371c8d23b98a7"}, {&(0x7f0000000580)="4415c5c01be73d33b8e77c9758b277e691a102351d9448a1c377730d9b0f9839f66baec2aa0f70751a982e89e98cdf374f61fdd83912d5fc632756135e0e44e659d76f723995e12b65f98c7425a4"}, {&(0x7f0000000600)="c5d16fd61ea34cf7e51648f282cd1e948b13c9dd7526de96f24f5c6a88ac7b8f6c6839d77add13d2d3a8a1e681c3a0696bc137d0d14d6c6911849c8f0958ba5f5cd72f2f376afa7f30"}, {&(0x7f0000000380)}], 0x111, 0x0, 0x55c}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r2}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x66, 0x0, 0xfffffffffffffeba, 0x20000000}, 0x4a67c0e9cb19b0b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc020660b, 0x400178) openat$cgroup_int(r4, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 21:04:06 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x36, &(0x7f0000000200)=r1, 0x2e8) 21:04:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100400000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b067c06e87c55a109000700b800069903000000070015c006008178a8001600a40003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 21:04:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1ff, 0x6, 0x0, 0x0, 0x6, 0x3033, 0x0, 0x62f2, 0x0, 0x0, 0xc88e, 0x0, 0x1, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x200, 0x5, 0x8000, 0x1, 0x0, 0x635f}, 0x0, 0x4004, 0xffffffffffffffff, 0x8) [ 353.974518][ T8276] device lo entered promiscuous mode 21:04:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300ff7a9f6a0007a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:04:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) [ 354.375345][ T8286] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 354.402035][ T8286] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. 21:04:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1ff, 0x6, 0x0, 0x0, 0x6, 0x3033, 0x0, 0x62f2, 0x0, 0x0, 0xc88e, 0x0, 0x1, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x200, 0x5, 0x8000, 0x1, 0x0, 0x635f}, 0x0, 0x4004, 0xffffffffffffffff, 0x8) 21:04:06 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) socket$kcm(0x29, 0xf, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="230000002000ffae00060c00000f0000811d0000fe018703546fabca07007d06a40000", 0x23}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe9d, &(0x7f00000008c0)=[{&(0x7f0000000480)="811c5a3776f86a53c61c521fe749a33956ca03f24c2ea1abb0ee06a5b713dd3f74e3d91b3a25d0be4aea37b2e8ddc52ee901fb562515c1d74a0ea2096a9af9c766de50bf6e3a8f2be46896273a4b64b2376f07042778177026d07cca7fb66878472d068cfc65149606e806fa48b3ef9e597b46207bd41dbee2f0d871e5f2ecf99f965cd659be54eb2bf45c936c1681d31efe86cc13c6b36d423818a8e2748300011072329cfd4e996ba227b139efbf399beff6adaffdde8b6569cd2f942371c8d23b98a7"}, {&(0x7f0000000580)="4415c5c01be73d33b8e77c9758b277e691a102351d9448a1c377730d9b0f9839f66baec2aa0f70751a982e89e98cdf374f61fdd83912d5fc632756135e0e44e659d76f723995e12b65f98c7425a4"}, {&(0x7f0000000600)="c5d16fd61ea34cf7e51648f282cd1e948b13c9dd7526de96f24f5c6a88ac7b8f6c6839d77add13d2d3a8a1e681c3a0696bc137d0d14d6c6911849c8f0958ba5f5cd72f2f376afa7f30"}, {&(0x7f0000000380)}], 0x111, 0x0, 0x55c}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r2}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x66, 0x0, 0xfffffffffffffeba, 0x20000000}, 0x4a67c0e9cb19b0b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc020660b, 0x400178) openat$cgroup_int(r4, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 21:04:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) socket$kcm(0x29, 0xf, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="230000002000ffae00060c00000f0000811d0000fe018703546fabca07007d06a40000", 0x23}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffe9d, &(0x7f00000008c0)=[{&(0x7f0000000480)="811c5a3776f86a53c61c521fe749a33956ca03f24c2ea1abb0ee06a5b713dd3f74e3d91b3a25d0be4aea37b2e8ddc52ee901fb562515c1d74a0ea2096a9af9c766de50bf6e3a8f2be46896273a4b64b2376f07042778177026d07cca7fb66878472d068cfc65149606e806fa48b3ef9e597b46207bd41dbee2f0d871e5f2ecf99f965cd659be54eb2bf45c936c1681d31efe86cc13c6b36d423818a8e2748300011072329cfd4e996ba227b139efbf399beff6adaffdde8b6569cd2f942371c8d23b98a7"}, {&(0x7f0000000580)="4415c5c01be73d33b8e77c9758b277e691a102351d9448a1c377730d9b0f9839f66baec2aa0f70751a982e89e98cdf374f61fdd83912d5fc632756135e0e44e659d76f723995e12b65f98c7425a4"}, {&(0x7f0000000600)="c5d16fd61ea34cf7e51648f282cd1e948b13c9dd7526de96f24f5c6a88ac7b8f6c6839d77add13d2d3a8a1e681c3a0696bc137d0d14d6c6911849c8f0958ba5f5cd72f2f376afa7f30"}, {&(0x7f0000000380)}], 0x111, 0x0, 0x55c}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r2}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x66, 0x0, 0xfffffffffffffeba, 0x20000000}, 0x4a67c0e9cb19b0b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc020660b, 0x400178) openat$cgroup_int(r4, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') 21:04:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa300ff7a9f6a0007a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:04:07 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) write(r1, &(0x7f0000000340)="240000002100255107000165ff00fc020a0066c400000000", 0x18) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="17030400f3ffffff", 0x8, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:04:07 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) [ 354.908352][ T8323] device lo entered promiscuous mode 21:04:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "00ecff", 0x8, 0x2c, 0x0, @local, @empty, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 21:04:07 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) [ 354.988902][ T8335] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=14 21:04:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) [ 355.103118][ T8342] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:04:07 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "95fbed43d5ae91"}, 0x12) 21:04:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fdff4b000200080005000000000008000200000000000800050000000000080003000000000008000500000081ee0700040000000000080002000100ffff0800010000000000a802040000000000f142179a35eceb8df34539fa53c90dde2aa8b0fa463d089a5e17bc79508509a388be45c9c80604a79a4a9b48f11ecf5bf496f2acd115ad58c32553174f31ae7924553e6d53d8a400"/184], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:04:07 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 21:04:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) close(0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 21:04:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r1) 21:04:08 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x21000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab80ff010052021b", 0x19) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000005e001f0214f9f407feffffff0800000000000000", 0x2b6) 21:04:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket(0x1000000010, 0x80003, 0x0) write(r1, &(0x7f0000000100)="220000002100070777d0000009000701020000090000000000200003050013800100", 0x22) 21:04:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:08 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:08 executing program 2: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") [ 355.913383][ T8391] device lo left promiscuous mode 21:04:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 21:04:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x146}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:04:08 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002e0007928d1a9c000000000000000000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="00000002000000000300c4c10800010062706600500002000800060000800600000004000500400002003c0001000000000002000020000000000b75daf6a86081eca802891600000011000000000000000010000000000000000000000000000000000000000000ddffffff00"/118], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 21:04:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:08 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 21:04:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_0\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet(r4, &(0x7f0000000240)=""/231, 0xe7, 0x103, &(0x7f0000000340)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f0000000380)='./file0\x00', 0x0, 0x2c) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) connect(r8, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000600)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000640)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'W\n8', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 21:04:08 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 356.584455][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.612005][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:04:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) [ 356.629729][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.844605][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.874983][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.883061][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:04:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x18) 21:04:11 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) 21:04:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:04:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_0\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$inet(r4, &(0x7f0000000240)=""/231, 0xe7, 0x103, &(0x7f0000000340)={0x2, 0x4e24, @rand_addr=0x8}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f0000000380)='./file0\x00', 0x0, 0x2c) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) connect(r8, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) lstat(&(0x7f0000000600)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000640)) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'W\n8', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 21:04:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000080), 0x4) [ 359.283315][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:04:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:04:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) 21:04:11 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) [ 359.324159][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.344796][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:04:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:04:11 executing program 0: 21:04:11 executing program 2: 21:04:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:12 executing program 4: 21:04:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:04:12 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:12 executing program 0: 21:04:12 executing program 2: 21:04:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:04:12 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:12 executing program 2: 21:04:12 executing program 4: 21:04:12 executing program 0: 21:04:12 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 21:04:12 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:12 executing program 4: 21:04:12 executing program 2: 21:04:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 21:04:12 executing program 0: 21:04:12 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:13 executing program 2: 21:04:13 executing program 4: 21:04:13 executing program 0: 21:04:13 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 21:04:13 executing program 2: 21:04:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:13 executing program 0: 21:04:13 executing program 4: 21:04:13 executing program 2: 21:04:13 executing program 0: 21:04:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 21:04:13 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:13 executing program 4: 21:04:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:13 executing program 0: 21:04:13 executing program 2: 21:04:13 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 21:04:13 executing program 4: 21:04:13 executing program 2: 21:04:14 executing program 3: socket$inet6(0xa, 0x80003, 0xff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:14 executing program 0: 21:04:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 21:04:14 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:14 executing program 4: 21:04:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 21:04:14 executing program 2: 21:04:14 executing program 3: socket$inet6(0xa, 0x80003, 0xff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:14 executing program 0: 21:04:14 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:14 executing program 4: 21:04:14 executing program 2: 21:04:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 21:04:14 executing program 0: 21:04:14 executing program 3: socket$inet6(0xa, 0x80003, 0xff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 21:04:14 executing program 1: socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:14 executing program 4: 21:04:14 executing program 2: 21:04:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{}], 0x1}, 0x0) 21:04:14 executing program 1: socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:14 executing program 0: 21:04:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:15 executing program 4: 21:04:15 executing program 2: 21:04:15 executing program 0: 21:04:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a0001", 0x17}], 0x1}, 0x0) 21:04:15 executing program 1: socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x220, 0x840) close(r0) 21:04:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:15 executing program 2: 21:04:15 executing program 0: 21:04:15 executing program 4: 21:04:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a0001", 0x17}], 0x1}, 0x0) 21:04:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:15 executing program 2: 21:04:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a0001", 0x17}], 0x1}, 0x0) 21:04:15 executing program 4: 21:04:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:04:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd1, 0x0, 0x0) 21:04:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000006280)=[{{&(0x7f0000000200)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}}], 0x1, 0x0) 21:04:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1, 0x8}, 0x10) 21:04:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b050000", 0x23}], 0x1}, 0x0) [ 363.465269][ T8725] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. 21:04:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000000), 0x8) 21:04:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:04:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b050000", 0x23}], 0x1}, 0x0) 21:04:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x200007ff}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 21:04:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000005a00)) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 21:04:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000000c0)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000010000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffde00"/112], 0x454}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) read(r1, &(0x7f0000002580)=""/4096, 0x1000) 21:04:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:04:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b050000", 0x23}], 0x1}, 0x0) 21:04:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 21:04:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819", 0x29}], 0x1}, 0x0) 21:04:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 21:04:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) [ 364.385559][ T8787] validate_nla: 3 callbacks suppressed [ 364.385569][ T8787] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:04:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819", 0x29}], 0x1}, 0x0) [ 364.467945][ T8787] IPVS: Scheduler module ip_vs_ [ 364.467945][ T8787] blcr not found 21:04:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)={0x94, 0x20000000000036, 0x829, 0x0, 0x0, {0x1, 0x1000000, 0x1000000}, [@nested={0xffffffffffffff80, 0x0, [@typed={0x7c, 0x1, @ipv6=@loopback={0xffffffff04000000}}]}]}, 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) 21:04:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)='\n', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 364.628973][ T8805] netlink: zone id is out of range 21:04:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819", 0x29}], 0x1}, 0x0) 21:04:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="8e", 0xffc3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)='L', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)='\a', 0x1}], 0x1}}], 0x4, 0x0) [ 364.784693][ T8813] dccp_xmit_packet: Payload too large (65475) for featneg. 21:04:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:04:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r1, 0x0) 21:04:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000340)=""/257, 0x32, 0x101, 0x8}, 0x20) 21:04:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe2", 0x2c}], 0x1}, 0x0) 21:04:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 365.082574][ T8776] syz-executor.2 (8776) used greatest stack depth: 9976 bytes left 21:04:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000001c0)='s', 0xffcf) 21:04:17 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe2", 0x2c}], 0x1}, 0x0) 21:04:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000016c0)=0x3, 0x4) 21:04:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe2", 0x2c}], 0x1}, 0x0) 21:04:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0xfc8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008109e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc001500b800069903000000050015800200812fa80005000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='syz_tun\x00') listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x5, 0xf8, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="e0a7ae7c0346f605c7313e3fad8200a64ac72659b3a5d5a6f00038deafcc364187e0445353bfac039c850855745101fbc35357da1d4ae899cde20f84f727e651d9f6e7b96cf74a8281afb0d7cceccf1210b14fc779ecc412224f709366bd5ce21d16bf5c3a17", 0x66) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={r5}) getpeername$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{}, "dfe06b5cf263dfdc", "2ff1e4f10fd5acf8143186df3f011779", "e483bf3a", "3f8430f458ee0162"}, 0x28) 21:04:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getuid() pipe(0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:04:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe200", 0x2d}], 0x1}, 0x0) [ 366.056340][ T8880] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 21:04:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe200", 0x2d}], 0x1}, 0x0) 21:04:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c9599161a000100070000000000002b05000000000040d819a9ffe200", 0x2d}], 0x1}, 0x0) 21:04:19 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000340)=""/257, 0x26, 0x101, 0x8}, 0x20) 21:04:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'\nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 21:04:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000001c0)=""/4103}, 0x20) 21:04:19 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) [ 367.100849][ T8925] x_tables: eb_tables: snat target: only valid in nat table, not [ 367.100849][ T8925] at 21:04:19 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@netrom, @netrom, @rose, @bcast, @null, @default, @netrom, @default]}, 0x0) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 21:04:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:19 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:19 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r1) 21:04:19 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 367.433303][ T8955] ebtables: ebtables: counters copy to user failed while replacing table 21:04:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) [ 367.556203][ T8964] ebtables: ebtables: counters copy to user failed while replacing table 21:04:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 21:04:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xffffffff800) 21:04:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 21:04:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/257, 0x37, 0x101, 0x8}, 0x20) 21:04:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) [ 368.074894][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 368.074916][ T26] audit: type=1804 audit(1574456660.486:31): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir128842881/syzkaller.0YGNUf/60/memory.events" dev="sda1" ino=16691 res=1 [ 368.195810][ T26] audit: type=1800 audit(1574456660.486:32): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16691 res=0 [ 368.302842][ T26] audit: type=1804 audit(1574456660.536:33): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir128842881/syzkaller.0YGNUf/60/memory.events" dev="sda1" ino=16691 res=1 21:04:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x100, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000240)={0xfffffffffffffff8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000140)='net/sockstat\x00') getcwd(&(0x7f00000001c0)=""/23, 0x17) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000100)=0xffff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000300)=0x9, 0x4) fstat(0xffffffffffffffff, &(0x7f00000000c0)) 21:04:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 21:04:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xfbd9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @rand_addr="835c07128daabef0ca95561ec27815ee"}}, 0x0, 0x0, 0x0, "9509161801d857d3123f0de7c220a39eb33518cf2d6d752c72ef22740d9d8d2120f542a82bdac417002c507d0486e999ccb3ab6671bafdfba4e66c9d0900c79901f56a378800000000000007f600"}, 0x35) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000680)=""/211}, 0x20) 21:04:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a004000030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001080)) 21:04:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) [ 368.769120][ T26] audit: type=1804 audit(1574456661.186:34): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir128842881/syzkaller.0YGNUf/60/memory.events" dev="sda1" ino=16691 res=1 [ 368.795652][ T26] audit: type=1800 audit(1574456661.216:35): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16691 res=0 21:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) 21:04:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getuid() socketpair(0x0, 0x80000, 0x1, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{}, {0x20, './cgroup\x00'}], 0xa, "183d25deca913f09b17333ab230ff84f054f54ce524c4e18a01215e6916610cdd3746af680e672a8df0b2f425bdef62780fb772536efcbd5a238e4da328d8bfaccc04662cf53e40ce9e0b89a542b1576e4189b"}, 0x69) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001100)={0x0, 0x80000000}, &(0x7f0000001180)=0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000012c0)={0x0, @rand_addr, @empty}, &(0x7f0000001440)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001480)={@local, 0x67, r3}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000600)=ANY=[], 0xfec8) 21:04:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, 0x0) 21:04:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) 21:04:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140)='$', 0x1, 0x0, 0x0, 0x0) 21:04:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2f, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) 21:04:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0500ebce7b7c0000000001000000000000000000000000000000000000000000000000000000000000000000000000ec8cefd66613bbb806bd0b2058508e995b2d14a5f7ff0869000000000000efff00"/114], 0x68}}, 0x0) [ 369.669387][ T9106] openvswitch: netlink: Key type 47 is out of range max 29 21:04:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {@in=@multicast1, 0x0, 0x2b}, @in6=@rand_addr="f481bc9a2df4c8353621df4bcd7aa075", {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 21:04:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x220, 0x840) close(r1) 21:04:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/257, 0x26, 0x101, 0x8}, 0x20) 21:04:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) 21:04:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f02}]}]}, 0x24}}, 0x0) [ 370.145227][ T9143] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 21:04:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) 21:04:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, 0x0, 0x0, 0x840) close(r1) 21:04:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) [ 370.330768][ T9152] openvswitch: netlink: Tunnel attr 527 out of range max 16 21:04:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0900001067839f00c1347eff25a645599d297a3537587f1045bd620a5c47e676d8869e2a5e3205df9cbe43eec29f5043aaa8d7a1fd03c3b7dc42cff0af024bdd4b18210e7bb0e08a05bda8c06a909f8038aa67336d9fa676125494ba4865d52cd279015d559cb56c672547e71702c643c031fac582ed4c53c60e2aeea2e0bcf8389425c505a1de39297803865c681863ae49ce7809c432cc218449c421f10833a86cab32e85932dbbad8ac8c426f8a5bfacf218ce781a735b3e30ee208bd8644375660e29be3bfd58b5edbb9476e127027f4f90d710faa4044d18d7769131dcf19f4675bc67632303c80d1247897d1fa3042a7de9a9e4f99f62f00a7134c0a57abaf8139c2b08f1f993b84f3050c8218fc8231df2bc4082b0f64b7a041bdf54c4bd9f1024f6d2e0e45942a5bf70da700ee0ee46045f63b0fe04366d596a60779efdf08357272da23dc6e031c255cddb07ed2187c35ad834dffb9aa223253d8e37d28d159d55b48499e03660a9df465724a734e7e3abe69ce92e664e21571e7a49285de0fad3491cf47c2c789d96f73754b6f0ed42d3b5c9e31932a479120abbec35919500edbd3070a4b3ab4cac07a132b528452c4b7505350d25ecb1f55943bfc3f4b984507d0fa3f1df60d73baea9d055d4acf8cd63164b4e48b88d0c8a63d182c633fba0c45a37adc6859dccfd069319b52a0666c9021a16a562f234cf63d73fafcebb39e12c508a2ba4174a397d7714f816cad6bffb22d5ca79ad7231e3ad7eb87ef35dc2dfaa57854a38695071e4014e42b67e13a0b5b869ca4d065be32a04cbc821b7c446ef400cc37b500923ebb8956e5f0c12ad58c3f724693dba7fc68635a7fffd5ad45817db8d0c878ac760df75d08b2546c8d06010ec351836a3ef8e827db1270eb6e1216b3768b254cbf8d6d7e8a850ec5615cda5395d830a1e4682a8d87efb452e65b9f058219a0ec4c8d2cb0daee7a24b87998b975cde599556df604ce86915a97086a0c98ee2fb222322b2250706b0f5bdcb76ae7f0e82c5586e6a46c04ecd96728c4a1894ae40278d5ddcd3bf999474af94ef6999eada8f10d9486e46d5bd4c5a91784c2fffbe7cf2ed1321c506c408b100815ef09ea93452ed1f8f8ffdf1d72cb32efbdb6a3652012a76faba29912778c2daa143ba160ee74482b56216b163b9ef4a7df83c0573ded3cc2199580e1c4111033775316f4a47f994385440700bda9391dfa8ebec5f750fffaad75e063b122315d06d0f984584cdd49e3a3ec4f7e49f4ac6cce89dfa37055a0994eed94c8dc1533d8d368d5cb91a6e9b437095bc41b07fd86e8b0131e0c398462e237fef1eac2a9a2767e1337c0dbabea995749b79fde7bcfe6b58a2cda4b05b2031761a25acff3e50862a5fe9240ff508bcd0941ee07fffb089ca7f0aea036b348d8f3e3b262786b4ac4f82ecb5a2f92f34aed981d581a16ef33e9a431582dccec3d5514e3a024f77ce998ec2c79a0bef282d1f56f9c91e6b8af27ab729111b3054482974f348bcc8c860d96bb6548d61732bbb4e1e25cce6132dfd3e97133dff534301fdd58361c821b98c98d6ea9708495320e21b9ab0b9b7150cc8f068978627201a536fddca48f95dd050c342a618fafecbf38bed52d6b8e2b25a5085f645fe85b437e152b626c60c79b2cc73a905b79c321074e5cc6b47a653d2eec26e889e44edc42d3d7c5ff942721166a4237b74ec505f2f985fb26e0bd0b205e895c2b375ed68d7405fe369a46d79601261823ef8574b80d467f0a5521326b10ca855e512f661b429cd72ba9800f1b3b2726679abe4f82b7e4910c3610855b7b351d0c17026631d7cde7fc8888569b3627b35d47d45e7ef03813272f0bca174fc9112a02ddadadd98482cee405ae9216fe159fdeacaa5bf0bed5b18fffe27489a1416f5f7db503d87bfa7c0924ec677056a03ac9fada36621b35176aebc69abf8af9dcc520431736a8b4f52eb67e9d88fe89577fe4cdd825bb9348f5b5efad7bdfcdfba12778ece3d311cfcc7da06dd15f81cf7623f93826f5af22c49eb4d7efe0d0103c3dd4313ac6afdca91fe4d772716af089a2f8155fce6584c48c77201118b8171b00e7364fff55f4ab390ae869412c487ab6a7ca3ae0d387153eb72c379b7505b7b76289ebe619e8e020b2d954c4028eba154a6d18c984883fc88d49a09e0a5d658ca8112c5a5b101f6ed0610665ce7555cfa144ada6b49c86b463a2a1e82acabfe92e2d72d54175cd2e9d0b17a055de3443ccb5add58c1f76d5b34ec9c946ed93c15e0dd35c089aaabdca3da31b948b5df89a0d1dee6a2d66ad5545953c43de90dedd7a5b5a981eb057173f3b7e7d7baeba8fe0a91c60641dda2810ae3b04ceda16330163f2471a558c7155f651f700b755085b48b13444ae9f6612a1b154b6009500526e4278cabb8d2c23805f6465434a5e8edd4561202d76aeea61ead3dcf22fd8f5f2045efa62c998ac4b72a76804da39a60c7d6be320d0df1348cea114a4be35bdf69c4d344fb06b7e67c7f6eec8d8beb0e6b29b944d1e4f9eff3d4ee7dc97581d44dec818af60def88cd75559236a7ea19727813ccd2b8e2fea629006d32b5d164aabdc4fe35d4a64c8b90b195033a23c74f1e09696ff99aed69cfea60d9a5f0e51840136a085f0ef76ef31e1ace24416f165683fab2f194573c027ac8ec42a71db04eaf3b6bc498b6d489a8ab3ee5ccdb36e81c82a7a6f67094ca880585b6869642beb4569cb6d3f0ec4dbe27a857224bf39a3d6193800faf737c1577d6c58e0d7422e3d689b07d66942ec1eb0dbcc636da459e2b58128ebae793c298687629537913b90d7ac1337e9eb4253c1c007feb1854c53b05177138c186e498f7dc61c791d4c3761c13db172ca9d17389df65bb2a5bf12d204885b5f38d8332c9d0af977958f44b332f6c1106a2ed889d5acb7ebaa638da42681ef1145ef715a0ba1cea1ec1c2c75d714f77017ab0bbc7bf697f71e33f28d9b8a82003ebfc3d1b2bd8e228ed9c1b749d9ee73d82bb9bc570777d8d50d40fe2dcf908d814d976d55f471714d7588ad7c911fab42367c7c3008d7188fa170a7195eea7398135974e11ccfa3f4e34ff6c88686075e2addc42410153ef04b611a1c1a360955b16ea4d8924680c8d44d94e476a3158cc31f50187a75cf427094ebbde09c12ac207cfc8d5527bd05c20a39cdc1636a2bf5eae415670bb298f6586b00bcc273eeb91d6af5c16bf0f89fa2df22a76d658318259f98d80fcead61fbd6c7d3de62c7809ead38ef649e2b6f7a9fff2709bac39e1b7e8b2ce83fd8b6bdba621d57ace447210861cb9fbc49a4c5573cd3cc62b9adf34c93b1ad4b0cd03cfd55ea5dc6112c4fc9f238ec33445282a3f91af249f62d889b8f63a340bd2327df07e7d82cc1bf085014754c55a0eebca1dc265c67e3db7102ecf78c99f28942b33bab7c813c4809a8d9465382f5df85cdf27e27a47eb2648d161d90c0848b7a4e90765c2306043877233362993f26ebe70b0c91263b375e51e9ef84abe9077f7dad29e9643d3852e37a89557ab935265034494ee4ad36d36b595b08953fceed85a834caaf13ac4e464c7fcb379edd5f24d83fca864ed033a2dc1981a594cfb9dae01d9ea527db9692f778af51fcebc997de9e3c204ee63079799c5d08f80d25fbc7ead583f7ed24a3e021637a7a698e69ce9a0642ee3708e10f5f7c24089d5517ce505fe4d1023d7013b02aca984332fd3b065d27642964edbf4eeb91f35625862b54792a222a5926a688da39d002d659d5c9f8425a9a49ddfdcc61f6b82e93e322cc37a15755357ca4ba9878b51fff1ac8331c932c4705859e713d71b5e86d2057747e66644283164aa43f1f9a4542c3287ee9354ebfc1907f9b0b37a7802519b79b9a1374d3a5b3465a60d12071b4fb0fccd52b9ab9b582ec51a2e51c29dd3faf1ebce6f806aab58728fffd798ec4b60b2f3c28daf070725761bdbc82fff87c3f0f492038bd750c35229a4a79e2649d5183322a69462bae0c6d47f2c291d687777ab1e841cbe2becfa15963cb0247f3bd2b550178e2d13a0aebd3fc70d3d48e25910df4fc0ca1fea37b5074c4ab7c77be3cb5e2fdf6a1d549227fd82c931af9d1196824a802d79ddc24ec16016df624ad340f3dc83ea8e5528ec8b3f08dbc39772d75dc8a7ba2aaa89c88aa9b7e85d0b6ef2ef14f4aa1c92d5106a449f21c540525f92dc07c10f7bd8ba582c4388b663b49be7593ecdd127aeee5fd42c22449ab00aaabf55610d505cbf0ac266421013f13037eeee5d591aad2f4525b6325f0a78b4e1174a4628ec93fd497c4a1f7d0bed7c23b985c93c0d218e98388f4dd542c6852432d136894a6b9fbfde36de70388d0368457960f5efcbace8351f86011c63ae77063bb29a53861e80127e8e20ad0c65f5e1f14363c1ad7369831b987ef2787db68adc6281eb9d62271d9cff8adcef0175bc530af7e182520e4447d865c945ce1dcbe9388994ef9747cc3f62bf8970e3ab70ad87c50393a2ce5232669be0f83b8062aede18806b609431c7ef68bd37e706413935db20a24c19147f095532015d4fff38cbbb47a581c9ee77bf0575a624c5d572469cf45a91d98d9e9bfb7bbb474e09fed12849b5527b5ff191cfa13a34305453e330da166c1a9dab94744ce77b55ad32461794c424ba9725a7ded23c31f7b58792a010007b08a8031c24f443c3d267d1b73dd65123784c9cab705d3169da003eea3e72fb2f1a27d08869f9f22e3aa57fc4956b95c8ceef505f46fde9b66822a183e15f7da46042a052891298dac5864c9cabd6519d5b026f66f931e64b0b5581e3980807693a571d24b37bc171050183a3de4a0b26f99c6a81ad7e0c7874b22e941950796eb360d9a7da37349f77c82ed974bf1929df8e76a1926e9648430e9fc27eb74dab27916f00d1b1ce0726c70b591002d5a99853cc4685390d6f8d1f6956204d7fa3048320175c271c387f4602ec145f432bf1e05d00e6cebcaf13d1e47d2651363081843bc5293278880cd80e7e8dca92a115d275f89fe33fd6804a575ed8ecb53e6959c8eae82131df1dff76971e78ca58a74c20b98fd9903b1d0135b2eeecc4a107946ee1463067dc293f713c4a9b2205e18069f0ac6b2a3a0d28f2d8ef428adafe7521af59cfb2daddb278ca70754cc720ba622d5e669ecc945b4f88a9cd64f9d5da4034b9cfb71a7ddc9c0b2e03a7b74761259d6d308f39c68e72899399f6f35c09227bae112c838ea064c8f79f6f097131fefa44e69d2a71691b82ab123282aceb16f5a41aec4cc31f7121ae0c2974b8c480f9ddb0c343c389c1f33aa254d3ede02c221fdb071b2b6657f2fb0fd4b76f43f5dfa0dd0ac7a92cddc7ffb802117e3456f8e1defa4d11c2affd0d91c1ca625963947261197ed9460de99f2016abb594ebcb3aa1407fd5c91612968e6e7f2ce108de608e55f7a49046039b791a93d635e81c253b10de351bd26e0c943f3000f9363e82706498207d12b20651074ca39d14ee4d83d68fe73f6f1a6db3674572141cf0819601aa80654518da70e0556f23c68711a23a612476028d6efaf0dd367275c081eb29912aacc6ca8e2922c1ef17f99f876f6eb9df365307e52952b5e2bc68796997d784a6203456187543df4c2184781cddc152a0be05b7690cbf8d951c5210279a65e7a254f30929a57553cbd5f94465af31d845573d904d45c94e705871d9901c538bdd5a0a7143646e882848ebc006d56c728fc7f64"], 0x1008) 21:04:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, 0x0, 0x0, 0x840) close(r1) 21:04:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:04:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, 0x0, 0x0, 0x840) close(r1) 21:04:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x16, 0x249e20, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 21:04:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x0) close(r1) 21:04:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:04:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r1, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000300), 0x4) 21:04:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}]}, 0x78}}, 0x0) 21:04:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000001dc0)) setsockopt(r1, 0xff, 0x1, &(0x7f00000000c0)="1d2e9f917a", 0x5) 21:04:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140)=' \x00', 0xfffffffffffffda4, 0xbedcf7264d64d419, 0x0, 0x1b0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000004140)=@assoc_value, &(0x7f0000004180)=0x8) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write$binfmt_misc(0xffffffffffffffff, &(0x7f0000004040)={'syz0', "9c89b21d27fd0c5e9ea89aa9b467b9358554af1de1ca0132e56fef62553a43dbde82240dd696e840992a2a19add9ab36bfa106f9c566b53c9662c1c3e1fcdaa8d324e4046dcfc516e4d9333b6c5f829f700c109d3f2a5f0660230414c4258a2d163552011b8794b2054c74cc993e71c83d0104b2ced5f3e05b28989c492b818be32663dee30ef29f3ac0f6ee3f5a"}, 0x92) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r4}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x0) close(r1) 21:04:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}]}, 0x78}}, 0x0) 21:04:24 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f0000006f80), 0x9c, 0x0, 0x0) 21:04:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 21:04:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}]}, 0x78}}, 0x0) 21:04:24 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x0) close(r1) 21:04:25 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x655, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT], 0x6b}}, 0x0) 21:04:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="315ae808846596eece7609b709957615", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:25 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:25 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) 21:04:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:26 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="315ae808846596eece7609b709957615", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="315ae808846596eece7609b709957615", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:26 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) 21:04:26 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x4d3, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:04:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 21:04:26 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="315ae808846596eece7609b709957615", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x220, 0x840) close(0xffffffffffffffff) 21:04:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 21:04:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r2}, {r3}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) 21:04:27 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 21:04:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) 21:04:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:27 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr="315ae808846596eece7609b709957615", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:27 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 375.451208][ T26] audit: type=1804 audit(1574456667.866:36): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir664397709/syzkaller.OiD2gk/68/memory.events" dev="sda1" ino=16755 res=1 21:04:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) [ 375.553616][ T26] audit: type=1800 audit(1574456667.896:37): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16755 res=0 [ 375.634461][ T26] audit: type=1804 audit(1574456667.906:38): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir664397709/syzkaller.OiD2gk/68/memory.events" dev="sda1" ino=16755 res=1 21:04:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 376.201739][ T26] audit: type=1804 audit(1574456668.616:39): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir664397709/syzkaller.OiD2gk/68/memory.events" dev="sda1" ino=16755 res=1 [ 376.226953][ T26] audit: type=1800 audit(1574456668.626:40): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16755 res=0 21:04:28 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x1, &(0x7f0000000080)="1d", 0x1) 21:04:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 376.248563][ T26] audit: type=1804 audit(1574456668.626:41): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir664397709/syzkaller.OiD2gk/68/memory.events" dev="sda1" ino=16755 res=1 21:04:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 21:04:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:29 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 21:04:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 21:04:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:29 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 21:04:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 21:04:29 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:29 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:29 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:29 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/257, 0x32, 0x101, 0x8}, 0x20) 21:04:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:30 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 21:04:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a3269c5935dfd700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 21:04:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x3205955e171bbcee, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 21:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@ccm_128={{0x303}, "00e6f219a9cbaf70", "2b0d059cad9a2a752e1e7775cd5d30d8", "256675bf", "0c0805cfe9ae80c3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 21:04:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x16, 0x249e20, 0x8000000001}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 21:04:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback=0xac141400}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 21:04:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) [ 379.321903][ T9674] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. 21:04:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:31 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f00000000c0)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) syz_genetlink_get_family_id$tipc2(0x0) read(r1, &(0x7f0000002580)=""/4096, 0x1000) 21:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000), 0x4) 21:04:32 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:33 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@rand_addr="67803d5eab8cb07c7749f2ce49b784d1", @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2, 0x4, 0x100, 0x31e, 0x200}) 21:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:33 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) 21:04:33 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:33 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:04:33 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:33 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2b328100c4dfac68e2a1608148edb22c6254970112cdda719e1d0edbffc2050034ae4c03000000a5907c579100000000030080a93161d8fce5"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 21:04:33 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:04:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) read$eventfd(r2, &(0x7f0000001080), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 21:04:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:34 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:35 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) close(r0) pipe2(&(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) 21:04:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:37 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:37 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000080803, 0x1) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000000)) 21:04:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:38 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 21:04:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000300020000", 0x1c) 21:04:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:38 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1e5) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="747229a27573743f001cbda6ae3ae63e32d41b8be235da4c63b4deeb223c29fdfbc3b117eec67eb49fb3e07ff7628c78eb8e041c296ff5134b1bcfc54c03f1f3312427ee6801c0a66d533079322726e3d8ae2b07ec5ee8edb713c883f1d90628829241e6e5fc210000000000000000fbfbd938e538119ab8b5464f629cc6dc1fbfb01b298db6"], &(0x7f0000000300)=')|wlan0wlan1*\x00', 0xe, 0x2) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:04:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000040101"], 0x7}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x3) 21:04:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe020003000200", 0x1b) 21:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c11000000000090780000000000000000038f009078000000"], 0x0) 21:04:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1e5) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="747229a27573743f001cbda6ae3ae63e32d41b8be235da4c63b4deeb223c29fdfbc3b117eec67eb49fb3e07ff7628c78eb8e041c296ff5134b1bcfc54c03f1f3312427ee6801c0a66d533079322726e3d8ae2b07ec5ee8edb713c883f1d90628829241e6e5fc210000000000000000fbfbd938e538119ab8b5464f629cc6dc1fbfb01b298db6"], &(0x7f0000000300)=')|wlan0wlan1*\x00', 0xe, 0x2) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:04:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) [ 392.544905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.550693][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) socket$inet6(0xa, 0x3, 0xfb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1e5) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="747229a27573743f001cbda6ae3ae63e32d41b8be235da4c63b4deeb223c29fdfbc3b117eec67eb49fb3e07ff7628c78eb8e041c296ff5134b1bcfc54c03f1f3312427ee6801c0a66d533079322726e3d8ae2b07ec5ee8edb713c883f1d90628829241e6e5fc210000000000000000fbfbd938e538119ab8b5464f629cc6dc1fbfb01b298db6"], &(0x7f0000000300)=')|wlan0wlan1*\x00', 0xe, 0x2) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 21:04:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 392.944892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.950711][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:04:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$packet(0x11, 0x3, 0x300) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1a1}]) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c11000000000090780000000000000000038f009078000000"], 0x0) 21:04:45 executing program 1: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b70696473204affb6045624e817d9fb09e8eaf9432cc96915bff7a4cefd0e1d07322bf2a4c6497817a6607992d218559f50857df2886a9e28b0ff19c05f17e0778fd8fcc1fb2782bc3fe7144f6f5963df90bb0f3f5d05000000000000000000"], 0x6) 21:04:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:46 executing program 1: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b70696473204affb6045624e817d9fb09e8eaf9432cc96915bff7a4cefd0e1d07322bf2a4c6497817a6607992d218559f50857df2886a9e28b0ff19c05f17e0778fd8fcc1fb2782bc3fe7144f6f5963df90bb0f3f5d05000000000000000000"], 0x6) 21:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:04:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'gre0\x00', 0x20000005001}) writev(0xffffffffffffffff, &(0x7f0000003600)=[{&(0x7f0000000600)="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", 0xbca}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="148120024700000700256606000004fd0000002291227bc0287ad65398b30100000035723a0323b09ec2e05e3605ffff7fb33e32f9d9b93931ff736bfb000000000000000000000000bc9cd28a17050000000000000000004000000000000000f2c17da594d6cfdb81c58e5226dc1405000000447b50f7fa439aa58d503d76321985920476da2d2bd6631dcaa3ee72020bc24211d04b68d6ec301b7552af9f26eec4d04adf9a8d1ecdc49bd5093c15f20fe8fdea113a544200ee58331feb45427c213f2c5524eeeb804f90e56fe56fec43d7521eb6173b4bffa1e8c6252e2eea26bb590071ce541e1524405339993661f22bfffb633de402f4d08a2cf27231a2125c5ec3d8d82c0767c541e900000000000000004dba56ec1618374257f38253831fcb4d5b6102100c51d4aa254275a6971b77c57b0368f6853197f9f3f554a53ad98426e7fccdc084a43f5a8ec2d7629e4561dbd8f6364823ca9b0611409fc9a90863e4f0a0dbd41a186e7cf32be0243409b9223579000000000000"], 0xfffffcb7) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 21:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) [ 393.984894][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.990709][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 393.996590][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.002346][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:04:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:46 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 394.242188][T10511] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:46 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) [ 394.619014][T10531] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="77ba05434ae2", [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x4, 0x11, 0x0, @remote, @mcast2={0x0}, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 21:04:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:47 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) [ 394.832030][T10544] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:47 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 21:04:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:47 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:47 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000700000000000000000008000800080000b70000", 0x52) 21:04:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:47 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="01800000d2798126de919d019ae13f5dded4969077470554cae004fe83d4d0eb00000000000000", 0x27}], 0x1, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0), 0x0) fstat(r6, &(0x7f00000004c0)) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 21:04:47 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20100, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)={0x2e, 0xa62, 0x0, 0x7ff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) 21:04:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_map}) 21:04:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:48 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20100, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) r5 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)={0x2e, 0xa62, 0x0, 0x7ff}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000340)={@local}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) 21:04:48 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60b4090000303a0080000400000000000000ffff00000000ff02000000000000000000000000000180009078000904e85f3680fa00000000ff020000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 21:04:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:48 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x139) 21:04:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20100, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) r5 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)={0x2e, 0xa62, 0x0, 0x7ff}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000340)={@local}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) 21:04:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653ffd89abf4d209bc876003639405cb4aed12fcff438132b8951e34c51866937728af49a9f7d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858cc973328e792c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bc7a908f4c1e0292d83c02a63ce134b1b15464f6fc2296b18279a8ae219ba0b8b595a988ad10c0689f2b2d9e45b8b3f28ff256da4b5cc103b7f7663f26ec4cf223095913e61c121a6e53d57c11322cf687240e8c83bc2df036606549ecf11d3cde9567e3f44dca43083fdfb11345eb66d8349e43304f27f0944d5eee1dd0818ab329f20812b64000c2f7600"/317, 0x13d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:04:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200), 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:04:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept(r1, &(0x7f0000000200)=@tipc, 0x0) 21:04:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:50 executing program 4: [ 397.732562][T10696] net_ratelimit: 5 callbacks suppressed [ 397.732570][T10696] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) 21:04:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept(r1, &(0x7f0000000200)=@tipc, 0x0) 21:04:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) 21:04:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, 0x0, 0x0) [ 398.051201][T10718] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept(r1, &(0x7f0000000200)=@tipc, 0x0) 21:04:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb}, 0xfe3e) 21:04:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, 0x0, 0x0) 21:04:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 398.359719][T10738] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88", 0x12}], 0x1) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:04:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, 0x0, 0x0) 21:04:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) 21:04:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0), 0x0) 21:04:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 21:04:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) 21:04:51 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 21:04:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0), 0x0) 21:04:51 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0), 0x0) 21:04:51 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) 21:04:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 21:04:51 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) [ 399.182697][T10777] device nr0 entered promiscuous mode 21:04:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b5300", 0xe) [ 399.479591][T10777] device nr0 entered promiscuous mode 21:04:52 executing program 4: 21:04:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 21:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b5300", 0xe) 21:04:52 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:52 executing program 1: 21:04:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 21:04:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b5300", 0xe) 21:04:52 executing program 1: 21:04:52 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:52 executing program 4: 21:04:52 executing program 1: 21:04:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200), 0xfe3e) 21:04:52 executing program 4: 21:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:52 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe", 0x15) 21:04:52 executing program 1: 21:04:52 executing program 2: 21:04:52 executing program 4: 21:04:52 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe", 0x15) 21:04:52 executing program 1: 21:04:52 executing program 2: 21:04:53 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:53 executing program 4: 21:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe", 0x15) 21:04:53 executing program 1: 21:04:53 executing program 2: 21:04:53 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:53 executing program 4: 21:04:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000", 0x19) 21:04:53 executing program 1: 21:04:53 executing program 2: 21:04:53 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:53 executing program 4: 21:04:53 executing program 1: 21:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000", 0x19) 21:04:53 executing program 4: 21:04:53 executing program 2: 21:04:53 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:53 executing program 1: 21:04:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000", 0x19) 21:04:53 executing program 2: 21:04:53 executing program 4: 21:04:54 executing program 4: 21:04:54 executing program 1: 21:04:54 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe020000000200", 0x1b) 21:04:54 executing program 2: 21:04:54 executing program 1: 21:04:54 executing program 4: 21:04:54 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:54 executing program 2: 21:04:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe020000000200", 0x1b) 21:04:54 executing program 4: [ 402.198766][T10939] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:04:54 executing program 2: 21:04:54 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:55 executing program 4: 21:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe020000000200", 0x1b) 21:04:55 executing program 2: 21:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) [ 402.699812][T10965] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:04:55 executing program 2: 21:04:55 executing program 4: 21:04:55 executing program 3: 21:04:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:55 executing program 2: 21:04:55 executing program 3: 21:04:55 executing program 4: [ 402.964551][T10981] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:04:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) [ 403.132855][T10988] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:04:55 executing program 4: 21:04:55 executing program 3: 21:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:55 executing program 2: [ 403.248054][T10996] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, 0x0, 0x0, 0x0) 21:04:55 executing program 3: [ 403.389643][T11003] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:04:55 executing program 4: 21:04:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:55 executing program 2: 21:04:56 executing program 3: [ 403.679417][T11017] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 403.694060][T11020] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, 0x0, 0x0, 0x0) 21:04:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:56 executing program 3: 21:04:56 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:56 executing program 4: 21:04:56 executing program 2: [ 403.958829][T11034] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 403.970901][T11035] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:56 executing program 4: 21:04:56 executing program 2: 21:04:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:56 executing program 3: 21:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, 0x0, 0x0, 0x0) 21:04:56 executing program 4: 21:04:56 executing program 2: [ 404.195129][T11045] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:04:56 executing program 3: 21:04:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:56 executing program 4: 21:04:56 executing program 2: 21:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440), 0x0, 0x0) 21:04:56 executing program 3: 21:04:56 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) [ 404.516866][T11060] Dead loop on virtual device ip6_vti0, fix it urgently! 21:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440), 0x0, 0x0) 21:04:57 executing program 4: 21:04:57 executing program 2: 21:04:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:57 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:57 executing program 3: 21:04:57 executing program 2: 21:04:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0xfb) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg(r0, &(0x7f0000008440), 0x0, 0x0) 21:04:57 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:57 executing program 4: 21:04:57 executing program 2: 21:04:57 executing program 3: 21:04:57 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:57 executing program 4: 21:04:57 executing program 2: 21:04:57 executing program 3: 21:04:57 executing program 4: 21:04:57 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:57 executing program 2: 21:04:57 executing program 3: 21:04:57 executing program 0: 21:04:58 executing program 0: 21:04:58 executing program 4: 21:04:58 executing program 2: 21:04:58 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:58 executing program 0: 21:04:58 executing program 4: 21:04:58 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x11) 21:04:58 executing program 2: [ 405.878575][ T26] audit: type=1804 audit(1574456698.296:42): pid=11134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378126612/syzkaller.oAg3NB/191/file0" dev="sda1" ino=16956 res=1 21:04:58 executing program 4: 21:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:58 executing program 3: 21:04:58 executing program 0: 21:04:58 executing program 2: 21:04:58 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:58 executing program 3: 21:04:58 executing program 2: 21:04:58 executing program 4: 21:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:58 executing program 0: 21:04:58 executing program 3: 21:04:58 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:58 executing program 2: 21:04:58 executing program 4: 21:04:58 executing program 3: 21:04:59 executing program 0: 21:04:59 executing program 4: 21:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x0, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:59 executing program 2: 21:04:59 executing program 3: 21:04:59 executing program 0: 21:04:59 executing program 4: 21:04:59 executing program 2: 21:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:59 executing program 3: 21:04:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:59 executing program 0: 21:04:59 executing program 2: 21:04:59 executing program 4: 21:04:59 executing program 0: 21:04:59 executing program 3: 21:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:04:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:04:59 executing program 0: 21:04:59 executing program 3: 21:04:59 executing program 4: 21:04:59 executing program 2: 21:05:00 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:00 executing program 0: 21:05:00 executing program 3: 21:05:00 executing program 2: 21:05:00 executing program 4: 21:05:00 executing program 3: 21:05:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:00 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:00 executing program 2: 21:05:00 executing program 0: 21:05:00 executing program 4: 21:05:00 executing program 2: [ 408.069511][T11257] net_ratelimit: 12 callbacks suppressed [ 408.069520][T11257] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:00 executing program 3: 21:05:00 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:00 executing program 0: 21:05:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:00 executing program 4: 21:05:00 executing program 2: 21:05:00 executing program 0: 21:05:00 executing program 3: 21:05:00 executing program 4: [ 408.437803][T11272] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:00 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x0) 21:05:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:01 executing program 0: 21:05:01 executing program 3: 21:05:01 executing program 4: 21:05:01 executing program 2: 21:05:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x0) 21:05:01 executing program 0: [ 408.762200][T11290] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:01 executing program 4: 21:05:01 executing program 3: 21:05:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x0) 21:05:01 executing program 2: 21:05:01 executing program 0: [ 409.060411][T11307] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:01 executing program 3: 21:05:01 executing program 4: 21:05:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:01 executing program 2: 21:05:01 executing program 0: 21:05:01 executing program 3: [ 409.326289][T11320] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:01 executing program 4: 21:05:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:01 executing program 0: 21:05:01 executing program 3: 21:05:02 executing program 2: 21:05:02 executing program 4: 21:05:02 executing program 0: [ 409.693457][T11335] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:02 executing program 3: 21:05:02 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 21:05:02 executing program 4: 21:05:02 executing program 2: 21:05:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:02 executing program 3: 21:05:02 executing program 0: 21:05:02 executing program 2: 21:05:02 executing program 4: [ 410.077180][T11356] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:02 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 21:05:02 executing program 0: 21:05:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:02 executing program 2: 21:05:02 executing program 3: 21:05:02 executing program 4: 21:05:02 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 21:05:02 executing program 0: [ 410.402881][T11374] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:02 executing program 2: 21:05:02 executing program 3: 21:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:03 executing program 2: 21:05:03 executing program 4: 21:05:03 executing program 0: 21:05:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) [ 410.746861][T11390] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:03 executing program 4: 21:05:03 executing program 3: 21:05:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80}, 0x0) 21:05:03 executing program 2: 21:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:03 executing program 0: 21:05:03 executing program 4: [ 411.061448][T11406] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:03 executing program 0: 21:05:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80}, 0x0) 21:05:03 executing program 2: 21:05:03 executing program 3: 21:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:03 executing program 4: 21:05:03 executing program 0: 21:05:03 executing program 2: 21:05:03 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80}, 0x0) 21:05:03 executing program 3: 21:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:03 executing program 4: 21:05:04 executing program 0: 21:05:04 executing program 3: 21:05:04 executing program 2: 21:05:04 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:05:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:04 executing program 4: 21:05:04 executing program 0: 21:05:04 executing program 3: 21:05:04 executing program 2: 21:05:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:04 executing program 4: 21:05:04 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:05:04 executing program 0: 21:05:04 executing program 2: 21:05:04 executing program 3: 21:05:04 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:05:04 executing program 0: 21:05:04 executing program 4: 21:05:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:04 executing program 2: 21:05:04 executing program 3: 21:05:04 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) 21:05:04 executing program 0: 21:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:05 executing program 4: 21:05:05 executing program 2: 21:05:05 executing program 3: 21:05:05 executing program 0: 21:05:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) 21:05:05 executing program 4: 21:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:05 executing program 2: 21:05:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) 21:05:05 executing program 3: 21:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:05 executing program 0: 21:05:05 executing program 4: 21:05:05 executing program 2: 21:05:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000", 0x18}], 0x1}, 0x0) [ 413.189840][T11515] net_ratelimit: 7 callbacks suppressed [ 413.189848][T11515] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:05 executing program 3: 21:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:05 executing program 0: 21:05:05 executing program 4: 21:05:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000", 0x18}], 0x1}, 0x0) 21:05:05 executing program 2: 21:05:05 executing program 4: [ 413.528732][T11532] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:06 executing program 3: 21:05:06 executing program 0: 21:05:06 executing program 2: 21:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:06 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000", 0x18}], 0x1}, 0x0) 21:05:06 executing program 4: 21:05:06 executing program 0: 21:05:06 executing program 2: 21:05:06 executing program 3: [ 413.812096][T11543] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:06 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:06 executing program 3: 21:05:06 executing program 4: 21:05:06 executing program 2: 21:05:06 executing program 0: [ 414.107749][T11559] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:06 executing program 3: 21:05:06 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:06 executing program 4: 21:05:06 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:06 executing program 0: 21:05:06 executing program 2: 21:05:06 executing program 3: 21:05:06 executing program 4: 21:05:06 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:07 executing program 0: 21:05:07 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:07 executing program 3: 21:05:07 executing program 4: 21:05:07 executing program 2: 21:05:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d00050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:07 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800", 0x2a}], 0x1}, 0x0) 21:05:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90408486516080002001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:07 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:07 executing program 3: 21:05:07 executing program 0: 21:05:07 executing program 2: 21:05:07 executing program 4: 21:05:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, 0x0, 0x0) [ 415.052440][T11608] Dead loop on virtual device ip6_vti0, fix it urgently! 21:05:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000002f00815ae00f80ecdb4cb90405486516080003004000000012000001010000000000005ea14076d153b4", 0x2e}], 0x1}, 0x0) 21:05:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x6) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 21:05:07 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb9040648651608000300c00e000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 21:05:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, 0x0, 0x0) 21:05:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='vboxnet0bdev\x00', r0}, 0x10) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) close(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x20801, 0x0, 0x0, 0x5, 0x4, 0x0, 0x7}, r2, 0xb, 0xffffffffffffffff, 0x5) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000003a40)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff1fa4}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x40, 0x0, 0x7, 0x0, 0x0, 0x2, 0xa2, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x10001, 0x7, 0x3, 0x7, 0x9, 0x929d}, r4, 0x8, r5, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)=""/128, 0x80}], 0x1}, 0x20000100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 21:05:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="1b000000210081ae00060c00f20e000002000057fd003903008001", 0x1b}], 0x1}, 0x0) 21:05:07 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, 0x0, 0x0) 21:05:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:05:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 21:05:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:05:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='vboxnet0bdev\x00', r0}, 0x10) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) close(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x1}, 0x20801, 0x0, 0x0, 0x5, 0x4, 0x0, 0x7}, r2, 0xb, 0xffffffffffffffff, 0x5) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000003a40)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff1fa4}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x40, 0x0, 0x7, 0x0, 0x0, 0x2, 0xa2, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x10001, 0x7, 0x3, 0x7, 0x9, 0x929d}, r4, 0x8, r5, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)=""/128, 0x80}], 0x1}, 0x20000100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 21:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:05:08 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a30000000002000000000000000000", 0x24}], 0x1}, 0x0) 21:05:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0x1, 0x7, 0x9, 0x0, 0x0, 0x9, 0x90008, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0, 0x2}, 0x4000, 0xfffffffffffffffb, 0xfffffff9, 0x8, 0xeb3c, 0xdc8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000fc0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10bd02, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000fc0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0xa, 0x70, 0x3, 0x5, 0x6, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_config_ext={0x81, 0x1}, 0x2448}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:05:08 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 415.991778][T11677] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:08 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffff", 0x27}], 0x1}, 0x0) 21:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 416.033366][T11677] device 00 entered promiscuous mode 21:05:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 416.107320][T11677] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 416.153235][T11677] device 10 entered promiscuous mode 21:05:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000300053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:05:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffff", 0x27}], 0x1}, 0x0) 21:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:05:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) 21:05:09 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=""/212, 0x10}, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 21:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:05:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffff", 0x27}], 0x1}, 0x0) 21:05:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x68, &(0x7f0000000040), 0x52d) setsockopt$sock_attach_bpf(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 21:05:09 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=""/212, 0x10}, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 21:05:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff88", 0x29}], 0x1}, 0x0) 21:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:05:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000f0ad22780648c6394fb0224fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:05:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006002000e04e", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 417.122276][T11747] Dead loop on virtual device ip6_vti0, fix it urgently! [ 417.134298][T11748] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 417.177241][T11751] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 417.238795][T11750] netlink: 'syz-executor.0': attribute type 32 has an invalid length. 21:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:05:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0x8001, 0x7fffffff}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:09 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 21:05:09 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff88", 0x29}], 0x1}, 0x0) 21:05:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000f0ad22780648c6394fb0224fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 417.602012][T11765] Dead loop on virtual device ip6_vti0, fix it urgently! [ 417.611584][T11766] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:10 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b3a25fe8000000000000005baa68754a3000000000200000000000000000000ffffff88", 0x29}], 0x1}, 0x0) 21:05:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 417.850356][T11780] Dead loop on virtual device ip6_vti0, fix it urgently! 21:05:10 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, '\n'}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 21:05:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0x8001, 0x7fffffff}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) [ 417.972590][T11786] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0x8001, 0x7fffffff}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:05:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 418.309721][T11808] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0400fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 418.521308][T11814] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:11 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0224fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000002f00815be00f80ecdb4cb90406486516", 0x14}], 0x1}, 0x0) [ 418.693616][T11823] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:11 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') 21:05:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90407486516050003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:05:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904024865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x800, 0x20, 0xffffffffffffffff, 0xbae2}, 0xff4f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfc28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0xfffffffffffffff9, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0xc, &(0x7f0000000000)='/\x02roup.stap\x00'}, 0x30) r4 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x24001044) recvmsg$kcm(r4, 0x0, 0x42b3a12a3119132c) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 419.105645][T11843] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 21:05:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:05:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) close(r1) 21:05:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000002f00815ae00f80ecdb4cb90411486516080003001400000012000001010000000000005ea14076d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x800, 0x20, 0xffffffffffffffff, 0xbae2}, 0xff4f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfc28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0xfffffffffffffff9, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0xc, &(0x7f0000000000)='/\x02roup.stap\x00'}, 0x30) r4 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x24001044) recvmsg$kcm(r4, 0x0, 0x42b3a12a3119132c) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:05:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x4, 0x800, 0x20, 0xffffffffffffffff, 0xbae2}, 0xff4f) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfc28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x24, 0x1, 0x0, 0xfffffffffffffff9, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0xc, &(0x7f0000000000)='/\x02roup.stap\x00'}, 0x30) r4 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x24001044) recvmsg$kcm(r4, 0x0, 0x42b3a12a3119132c) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:05:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x0, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x5421, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000002f00815ae00f80ecdb4cb90405486516080003001400000012000001010000000000005ea14076d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:12 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 21:05:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:05:12 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000510ed0064d24ef862452658c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 21:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b"]}, 0x18}}, 0x0) 21:05:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x40049409, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x60) socket$kcm(0x10, 0x0, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 21:05:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90406486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b"]}, 0x18}}, 0x0) 21:05:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) [ 420.485109][T11946] device 00 entered promiscuous mode 21:05:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862451758c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 21:05:13 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 420.622101][T11949] device 10 entered promiscuous mode 21:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b"]}, 0x18}}, 0x0) 21:05:13 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x7, '\n'}], 0x18}, 0x0) 21:05:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x40049409, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x60) socket$kcm(0x10, 0x0, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 21:05:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862450558c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) 21:05:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0xe15fb3d77a7f7005, 0x70, 0x1, 0x7, 0x9, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0xfffffff9}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:13 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) r0 = getuid() lchown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) getgid() r1 = semget$private(0x0, 0x3, 0x20) semctl$GETNCNT(r1, 0x2, 0x3, &(0x7f0000000180)=""/175) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000080)={{0x7fffff, r0, 0xffffffffffffffff, 0x0, r2, 0x10}, 0x0, 0xa6}) open$dir(&(0x7f0000000100)='./file0\x00', 0x208240, 0x0) 21:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x0, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 421.063937][T11991] validate_nla: 11 callbacks suppressed [ 421.063948][T11991] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 4: getrlimit(0x5, &(0x7f0000000080)) sendto(0xffffffffffffffff, &(0x7f0000000140)="2a78cf925c0c3df1fd83932574b6d60bf1", 0x11, 0x0, &(0x7f0000000180)=@in={0x2, 0x1}, 0xc) r0 = socket(0x18, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696c653000ff31a299ca042e37f7a8ad6b3e910c411d6c6aa98d8851fa8a0f45ca76571b873ce0fbd6a900000041acc3cf740e70530000000000000000000000000098490d077aaf9544666aa81d54b9f85142108e909d7e3b3bbac0459f6ab0"], 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0x10}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000c700000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000100"/110], &(0x7f0000000040)=0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x400000002, 0x0) close(r1) r2 = socket(0x18, 0x3, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) write(r1, &(0x7f0000000000)="baf2a3ac324f5d5b", 0x20f) 21:05:13 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r0, 0x2) 21:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x0, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x0, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:14 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r0, 0x2) [ 421.617534][T12028] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:14 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000e00160011000586f9835b3f0a009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7, 0x9, 0x0, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb20f129af7e68836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554f}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup_subtree(r2, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)='@\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={0xffffffffffffffff, &(0x7f0000000800)="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"}, 0x20) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x5, 0x9, 0x0, 0x2, 0x4080, 0xd00e571d42ac4adf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa, 0x5, @perf_config_ext={0x7}, 0x21820, 0x0, 0x7ff, 0x0, 0x6, 0x4, 0x83a0}, r4, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x5, 0x7, 0x5, 0x7, 0x0, 0x27, 0x2, 0x15, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x12000, 0x2, 0x2, 0x3, 0x200, 0x1, 0x8}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5421, 0x0) 21:05:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 21:05:14 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r0, 0x2) 21:05:14 executing program 5: r0 = socket(0x1f, 0x5, 0x0) r1 = socket(0x1f, 0x5, 0x2) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) dup2(r0, r1) 21:05:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) [ 421.995070][T12045] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) [ 422.136967][T12055] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:05:14 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 21:05:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90406486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 21:05:14 executing program 4: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000003040)}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff000) ioperm(0xffffffffffffb90a, 0x7f, 0x8) epoll_wait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) mknodat(0xffffffffffffff9c, 0x0, 0x4, 0xff) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) request_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, r0) recvfrom$inet6(r2, &(0x7f0000003a80)=""/4096, 0x1000, 0x100, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x3ab3ba16f575cf2f, 0x80) 21:05:14 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 422.331594][T12060] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:14 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) prctl$PR_SET_PDEATHSIG(0x1, 0x26) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioperm(0xffffffffffffb90a, 0x7f, 0x8) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x10000101) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4, 0xff) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000200)={'hsr0\x00', {0x2, 0x4e24, @empty}}) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r5 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, r0) recvfrom$inet6(r3, &(0x7f0000003a80)=""/4096, 0x1000, 0x100, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x3ab3ba16f575cf2f, 0x80) add_key$keyring(&(0x7f0000000080)='\x90l\xf7\xdd\x97\xe82\xc7', 0x0, 0x0, 0x0, r5) 21:05:14 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 21:05:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x800, 0x2}, 0x55) [ 422.639796][T12085] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:15 executing program 5: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x15}, 0x0) 21:05:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 422.860631][T12096] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:05:15 executing program 4: unshare(0x400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:15 executing program 5: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) r0 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmctl$SHM_LOCK(r0, 0x3) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 21:05:15 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) fcntl$setstatus(r0, 0x4, 0x4) [ 423.343516][T12114] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:05:15 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)={'mime_type'}, 0xa, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)={'mime_type'}, 0xa, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:15 executing program 4: unshare(0x400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:16 executing program 3: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 423.659244][T12144] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 21:05:16 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 21:05:16 executing program 4: unshare(0x400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:16 executing program 3: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=@known='trusted. overlay.nlink\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 21:05:16 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)={'mime_type'}, 0xa, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:05:16 executing program 4: unshare(0x400) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:16 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)={'mime_type'}, 0xa, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:16 executing program 3: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:05:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:05:16 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) fsetxattr$smack_xattr_label(r1, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)={'mime_type'}, 0xa, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:05:16 executing program 4: unshare(0x400) ioctl(0xffffffffffffffff, 0x3b65, 0x0) 21:05:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 21:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic, @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:17 executing program 4: unshare(0x400) ioctl(0xffffffffffffffff, 0x3b65, 0x0) 21:05:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001200ff09ff", 0x9}], 0x1}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 21:05:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:05:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="34e7ff000000350000007f12b579fb64a18c15eeb876aeb1cd06eaffff000093750500000000000000b7d0e212178844538a9a1f34d418c18df706807490073cbc1192c9351f367ca3b1b195d897a91de591e36c4aacd4bf10000000005e6b60"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) readv(r2, 0x0, 0x0) r3 = syz_open_pts(r2, 0x40000) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000080)=""/54) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 21:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:05:17 executing program 4: unshare(0x400) ioctl(0xffffffffffffffff, 0x3b65, 0x0) 21:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic, @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:05:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000680), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffd8) 21:05:17 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:05:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:05:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic, @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x20}}, 0x0) 21:05:17 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280), 0x0) 21:05:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000005e1c1d67000000000000009500004000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000006c0)=r0, 0x4) sendmmsg(r2, &(0x7f00000021c0)=[{{0x0, 0xff48, 0x0}}], 0x400000000000284, 0x2000850) 21:05:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd3", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000680), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffd8) 21:05:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280), 0x0) [ 425.701568][T12272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:18 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x3b65, 0x0) 21:05:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280), 0x0) 21:05:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 21:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd3", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:05:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:05:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 21:05:18 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x3b65, 0x0) [ 425.990753][T12288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socket$netlink(0x10, 0x3, 0x0) [ 426.086841][T12294] bridge0: port 3(team0) entered blocking state [ 426.098156][T12294] bridge0: port 3(team0) entered disabled state 21:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd3", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 426.140517][T12294] device team0 entered promiscuous mode [ 426.164889][T12294] device team_slave_0 entered promiscuous mode [ 426.173556][T12294] device team_slave_1 entered promiscuous mode 21:05:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 21:05:18 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x3b65, 0x0) [ 426.194640][T12294] bridge0: port 3(team0) entered blocking state [ 426.200947][T12294] bridge0: port 3(team0) entered forwarding state 21:05:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 426.265465][T12306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.282651][T12305] bridge0: port 3(team0) entered blocking state 21:05:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 426.358372][T12305] bridge0: port 3(team0) entered disabled state [ 426.397458][T12305] device team0 entered promiscuous mode 21:05:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) [ 426.426035][T12305] device team_slave_0 entered promiscuous mode [ 426.452541][T12305] device team_slave_1 entered promiscuous mode 21:05:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 426.471176][T12305] bridge0: port 3(team0) entered blocking state [ 426.477506][T12305] bridge0: port 3(team0) entered forwarding state 21:05:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 21:05:18 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x2000000002d, @time={0x77359400}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{0x80}, 'prt1\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:05:19 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x3b65, 0x0) 21:05:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:05:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) [ 426.653790][T12330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 21:05:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 21:05:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) 21:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 21:05:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 426.991158][T12356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 21:05:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) 21:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 21:05:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 21:05:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b", 0x17}], 0x1}, 0x0) 21:05:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:19 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:19 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 21:05:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b", 0x17}], 0x1}, 0x0) [ 427.568718][T12381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 21:05:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 21:05:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b", 0x17}], 0x1}, 0x0) 21:05:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) 21:05:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008907"], 0xa) close(r3) socket(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r5, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:05:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e", 0x23}], 0x1}, 0x0) 21:05:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) [ 428.159695][T12424] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e", 0x23}], 0x1}, 0x0) [ 428.256178][T12431] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="19", 0xffe3, 0x0, 0x0, 0x0) 21:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003", 0x17}], 0x1}, 0x0) 21:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e", 0x23}], 0x1}, 0x0) 21:05:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d3f595131008907"], 0xa) close(r3) socket(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r5, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 428.795861][T12448] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025", 0x29}], 0x1}, 0x0) 21:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003", 0x17}], 0x1}, 0x0) 21:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 21:05:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x800000004d030f55, 0x0) 21:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025", 0x29}], 0x1}, 0x0) 21:05:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 429.139373][T12473] openvswitch: netlink: Either Ethernet header or EtherType is required. 21:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x1e8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003", 0x17}], 0x1}, 0x0) 21:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025", 0x29}], 0x1}, 0x0) 21:05:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="5800000014", 0x5}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f00000000c0)="0800a1695e1dcfe87b") close(r2) socket(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:05:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c", 0x23}], 0x1}, 0x0) 21:05:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000", 0x2c}], 0x1}, 0x0) 21:05:22 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x8}]}]}, 0x24}}, 0x0) 21:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c", 0x23}], 0x1}, 0x0) 21:05:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 429.733863][T12516] openvswitch: netlink: Missing key (keys=40, expected=80) 21:05:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000", 0x2c}], 0x1}, 0x0) 21:05:22 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x23) r3 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r0) 21:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c", 0x23}], 0x1}, 0x0) 21:05:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000", 0x2c}], 0x1}, 0x0) 21:05:22 executing program 5: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc", 0x29}], 0x1}, 0x0) 21:05:22 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:22 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1", 0x2d}], 0x1}, 0x0) 21:05:22 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc", 0x29}], 0x1}, 0x0) 21:05:23 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:23 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1", 0x2d}], 0x1}, 0x0) 21:05:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc", 0x29}], 0x1}, 0x0) 21:05:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1", 0x2d}], 0x1}, 0x0) 21:05:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 21:05:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:23 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000007100010100000000000002000000000204000100"], 0x18}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) 21:05:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xac) close(r0) 21:05:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 21:05:23 executing program 2: 21:05:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:24 executing program 2: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 21:05:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d1", 0x2c}], 0x1}, 0x0) 21:05:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:24 executing program 1: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 21:05:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 21:05:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) socket$kcm(0x29, 0xf, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r2}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x66, 0x0, 0xfffffffffffffeba, 0x20000000}, 0x4a67c0e9cb19b0b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc020660b, 0x400178) openat$cgroup_int(r4, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 21:05:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 432.068301][T12674] device lo entered promiscuous mode 21:05:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0xce00, [0xc0000100]}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x8, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$inet_int(r4, 0x0, 0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() 21:05:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 21:05:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='./file1\x00', &(0x7f0000000180)) io_setup(0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:05:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f00815be00f80ecdb4cb90405486516080003001400000012000014c2ed3c001500cd5edc2976d153", 0x2d}], 0x1}, 0x0) 21:05:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:25 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0xce00, [0xc0000100]}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x8, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(0x0, 0x8001141042, 0x0) setsockopt$inet_int(r4, 0x0, 0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 21:05:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) socket$kcm(0x29, 0xf, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r2}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x66, 0x0, 0xfffffffffffffeba, 0x20000000}, 0x4a67c0e9cb19b0b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0xc020660b, 0x400178) openat$cgroup_int(r4, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000002c0)={0xffffffffffffffff, r6}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 21:05:25 executing program 1: 21:05:25 executing program 3: 21:05:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:25 executing program 3: 21:05:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:25 executing program 1: 21:05:25 executing program 3: 21:05:25 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:25 executing program 1: 21:05:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0xce00, [0xc0000100]}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x8, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(0x0, 0x8001141042, 0x0) setsockopt$inet_int(r4, 0x0, 0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() 21:05:26 executing program 2: 21:05:26 executing program 3: 21:05:26 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 1: 21:05:26 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 1: 21:05:26 executing program 3: 21:05:26 executing program 2: 21:05:26 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 4: 21:05:26 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 2: 21:05:26 executing program 1: 21:05:26 executing program 3: 21:05:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:26 executing program 4: 21:05:27 executing program 5: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 2: 21:05:27 executing program 3: 21:05:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 4: 21:05:27 executing program 1: 21:05:27 executing program 2: 21:05:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 1: 21:05:27 executing program 3: 21:05:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 4: 21:05:27 executing program 2: 21:05:27 executing program 1: 21:05:27 executing program 4: 21:05:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 3: 21:05:27 executing program 2: 21:05:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 1: 21:05:27 executing program 4: 21:05:27 executing program 2: 21:05:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:27 executing program 3: 21:05:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 4: 21:05:28 executing program 1: 21:05:28 executing program 2: 21:05:28 executing program 3: 21:05:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 4: 21:05:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 1: 21:05:28 executing program 3: 21:05:28 executing program 2: 21:05:28 executing program 3: 21:05:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 1: 21:05:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 4: 21:05:28 executing program 3: 21:05:28 executing program 2: 21:05:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:28 executing program 4: 21:05:28 executing program 3: 21:05:29 executing program 1: 21:05:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:29 executing program 2: 21:05:29 executing program 3: 21:05:29 executing program 4: 21:05:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:29 executing program 1: 21:05:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:29 executing program 2: 21:05:29 executing program 4: 21:05:29 executing program 3: 21:05:29 executing program 2: 21:05:29 executing program 1: 21:05:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:29 executing program 4: 21:05:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:29 executing program 3: 21:05:29 executing program 1: 21:05:29 executing program 2: 21:05:29 executing program 3: 21:05:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 2: 21:05:30 executing program 4: 21:05:30 executing program 1: 21:05:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 2: 21:05:30 executing program 1: 21:05:30 executing program 3: 21:05:30 executing program 4: 21:05:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 2: 21:05:30 executing program 1: 21:05:30 executing program 3: 21:05:30 executing program 4: 21:05:30 executing program 2: 21:05:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 3: 21:05:30 executing program 1: 21:05:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:30 executing program 4: 21:05:30 executing program 3: 21:05:30 executing program 2: 21:05:31 executing program 1: 21:05:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 1: 21:05:31 executing program 4: 21:05:31 executing program 2: 21:05:31 executing program 3: 21:05:31 executing program 1: 21:05:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 4: 21:05:31 executing program 2: 21:05:31 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:31 executing program 3: 21:05:31 executing program 1: 21:05:31 executing program 4: 21:05:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 3: socket$inet6(0xa, 0x80003, 0xff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:05:32 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r1, &(0x7f0000000900)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f00000007c0)=[{&(0x7f00000004c0)="aef375", 0x3}], 0x1}, 0x0) 21:05:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) [ 439.668074][T13079] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 21:05:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 4: 21:05:32 executing program 1: 21:05:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 4: 21:05:32 executing program 1: 21:05:32 executing program 2: 21:05:32 executing program 3: socket$inet6(0xa, 0x80003, 0xff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) close(r2) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:05:32 executing program 1: 21:05:32 executing program 2: 21:05:32 executing program 4: 21:05:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 2: 21:05:33 executing program 1: 21:05:33 executing program 4: 21:05:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 2: 21:05:33 executing program 3: 21:05:33 executing program 1: 21:05:33 executing program 4: 21:05:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 2: 21:05:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 1: 21:05:33 executing program 4: 21:05:33 executing program 2: 21:05:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:33 executing program 3: 21:05:34 executing program 1: 21:05:34 executing program 4: 21:05:34 executing program 3: 21:05:34 executing program 2: 21:05:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:34 executing program 1: [ 441.876965][ T7552] ================================================================== [ 441.885121][ T7552] BUG: KCSAN: data-race in evict / insert_inode_locked [ 441.891955][ T7552] [ 441.894290][ T7552] write to 0xffff88812894a888 of 8 bytes by task 13182 on cpu 1: [ 441.902010][ T7552] insert_inode_locked+0x2db/0x3b0 [ 441.907119][ T7552] __ext4_new_inode+0x17b2/0x2ec0 [ 441.912145][ T7552] ext4_symlink+0x30e/0x970 [ 441.916647][ T7552] vfs_symlink+0x218/0x310 [ 441.921064][ T7552] do_symlinkat+0x1a5/0x1e0 [ 441.925565][ T7552] __x64_sys_symlink+0x3f/0x50 [ 441.930328][ T7552] do_syscall_64+0xcc/0x370 [ 441.934834][ T7552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.940708][ T7552] [ 441.943036][ T7552] read to 0xffff88812894a888 of 8 bytes by task 7552 on cpu 0: [ 441.950580][ T7552] evict+0x2a0/0x410 [ 441.954471][ T7552] iput+0x371/0x4e0 [ 441.958283][ T7552] do_unlinkat+0x378/0x530 [ 441.962698][ T7552] __x64_sys_unlink+0x3b/0x50 [ 441.967387][ T7552] do_syscall_64+0xcc/0x370 21:05:34 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 21:05:34 executing program 2: [ 441.971895][ T7552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.977771][ T7552] [ 441.980097][ T7552] Reported by Kernel Concurrency Sanitizer on: [ 441.986246][ T7552] CPU: 0 PID: 7552 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 441.994046][ T7552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.004099][ T7552] ================================================================== [ 442.012148][ T7552] Kernel panic - not syncing: panic_on_warn set ... [ 442.018736][ T7552] CPU: 0 PID: 7552 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 21:05:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f0000350ffc)) [ 442.026528][ T7552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.036578][ T7552] Call Trace: [ 442.039879][ T7552] dump_stack+0x11d/0x181 [ 442.044213][ T7552] panic+0x210/0x640 [ 442.048114][ T7552] ? vprintk_func+0x8d/0x140 [ 442.052713][ T7552] kcsan_report.cold+0xc/0xd [ 442.057339][ T7552] kcsan_setup_watchpoint+0x3fe/0x460 [ 442.062716][ T7552] __tsan_read8+0xc6/0x100 [ 442.067139][ T7552] evict+0x2a0/0x410 [ 442.071277][ T7552] iput+0x371/0x4e0 [ 442.075094][ T7552] ? ext4_sync_fs+0x470/0x470 [ 442.079781][ T7552] do_unlinkat+0x378/0x530 [ 442.084208][ T7552] __x64_sys_unlink+0x3b/0x50 [ 442.088895][ T7552] do_syscall_64+0xcc/0x370 [ 442.093407][ T7552] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 442.099305][ T7552] RIP: 0033:0x45a387 [ 442.103202][ T7552] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.122817][ T7552] RSP: 002b:00007ffdcf8caee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 442.131225][ T7552] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a387 [ 442.139196][ T7552] RDX: 00007ffdcf8caf00 RSI: 00007ffdcf8caf00 RDI: 00007ffdcf8caf90 [ 442.147160][ T7552] RBP: 0000000000000263 R08: 0000000000000000 R09: 0000000000000010 [ 442.155127][ T7552] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffdcf8cc020 [ 442.163098][ T7552] R13: 000000000290d940 R14: 0000000000000000 R15: 00007ffdcf8cc020 [ 442.172399][ T7552] Kernel Offset: disabled [ 442.176718][ T7552] Rebooting in 86400 seconds..