Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2020/07/17 20:47:53 fuzzer started 2020/07/17 20:47:53 dialing manager at 10.128.0.26:36697 2020/07/17 20:47:54 syscalls: 3206 2020/07/17 20:47:54 code coverage: enabled 2020/07/17 20:47:54 comparison tracing: enabled 2020/07/17 20:47:54 extra coverage: enabled 2020/07/17 20:47:54 setuid sandbox: enabled 2020/07/17 20:47:54 namespace sandbox: enabled 2020/07/17 20:47:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 20:47:54 fault injection: enabled 2020/07/17 20:47:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 20:47:54 net packet injection: enabled 2020/07/17 20:47:54 net device setup: enabled 2020/07/17 20:47:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 20:47:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 20:47:54 USB emulation: enabled 20:49:45 executing program 0: syzkaller login: [ 166.529239][ T6818] IPVS: ftp: loaded support on port[0] = 21 20:49:45 executing program 1: [ 166.637379][ T6818] chnl_net:caif_netlink_parms(): no params data found [ 166.718994][ T6818] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.727166][ T6818] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.735292][ T6818] device bridge_slave_0 entered promiscuous mode [ 166.744882][ T6818] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.753212][ T6818] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.761497][ T6818] device bridge_slave_1 entered promiscuous mode [ 166.790553][ T6818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.802197][ T6818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.827702][ T6818] team0: Port device team_slave_0 added [ 166.836877][ T6818] team0: Port device team_slave_1 added [ 166.857582][ T6818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.864541][ T6818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.890503][ T6818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.917578][ T6818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.924534][ T6818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.950737][ T6818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.977702][ T6966] IPVS: ftp: loaded support on port[0] = 21 20:49:46 executing program 2: [ 167.048375][ T6818] device hsr_slave_0 entered promiscuous mode [ 167.117054][ T6818] device hsr_slave_1 entered promiscuous mode 20:49:46 executing program 3: [ 167.329605][ T6978] IPVS: ftp: loaded support on port[0] = 21 [ 167.523148][ T7036] IPVS: ftp: loaded support on port[0] = 21 [ 167.585264][ T6966] chnl_net:caif_netlink_parms(): no params data found 20:49:46 executing program 4: [ 167.785263][ T6818] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.831575][ T6818] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.890287][ T6978] chnl_net:caif_netlink_parms(): no params data found [ 167.922671][ T6818] netdevsim netdevsim0 netdevsim2: renamed from eth2 20:49:47 executing program 5: [ 168.062516][ T6818] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.135391][ T6966] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.136835][ T7250] IPVS: ftp: loaded support on port[0] = 21 [ 168.142960][ T6966] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.161104][ T6966] device bridge_slave_0 entered promiscuous mode [ 168.193558][ T7036] chnl_net:caif_netlink_parms(): no params data found [ 168.214118][ T6966] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.222129][ T6966] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.230336][ T6966] device bridge_slave_1 entered promiscuous mode [ 168.256125][ T6966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.285664][ T6966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.347876][ T6966] team0: Port device team_slave_0 added [ 168.360026][ T7342] IPVS: ftp: loaded support on port[0] = 21 [ 168.400574][ T6966] team0: Port device team_slave_1 added [ 168.430423][ T6978] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.438292][ T6978] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.446668][ T6978] device bridge_slave_0 entered promiscuous mode [ 168.461314][ T7036] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.469817][ T7036] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.478019][ T7036] device bridge_slave_0 entered promiscuous mode [ 168.498090][ T6978] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.505171][ T6978] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.514990][ T6978] device bridge_slave_1 entered promiscuous mode [ 168.527920][ T7036] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.534983][ T7036] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.543197][ T7036] device bridge_slave_1 entered promiscuous mode [ 168.560991][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.568256][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.594349][ T6966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.607017][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.613960][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.639912][ T6966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.759262][ T6966] device hsr_slave_0 entered promiscuous mode [ 168.835763][ T6966] device hsr_slave_1 entered promiscuous mode [ 168.875776][ T6966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.883529][ T6966] Cannot create hsr debugfs directory [ 168.894699][ T7036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.926530][ T6978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.950332][ T7036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.988541][ T6978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.999725][ T7250] chnl_net:caif_netlink_parms(): no params data found [ 169.026681][ T7036] team0: Port device team_slave_0 added [ 169.063107][ T7036] team0: Port device team_slave_1 added [ 169.094886][ T6978] team0: Port device team_slave_0 added [ 169.158413][ T6978] team0: Port device team_slave_1 added [ 169.186425][ T7036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.193391][ T7036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.227252][ T7036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.265321][ T7342] chnl_net:caif_netlink_parms(): no params data found [ 169.279227][ T7036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.286449][ T7036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.313436][ T7036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.360167][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.367566][ T7250] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.376464][ T7250] device bridge_slave_0 entered promiscuous mode [ 169.398805][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.407384][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.433830][ T6978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.449519][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.457486][ T7250] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.465111][ T7250] device bridge_slave_1 entered promiscuous mode [ 169.548095][ T7036] device hsr_slave_0 entered promiscuous mode [ 169.575867][ T7036] device hsr_slave_1 entered promiscuous mode [ 169.625573][ T7036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.633186][ T7036] Cannot create hsr debugfs directory [ 169.640358][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.647764][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.674191][ T6978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.716785][ T7250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.754809][ T7250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.828847][ T6978] device hsr_slave_0 entered promiscuous mode [ 169.846561][ T6978] device hsr_slave_1 entered promiscuous mode [ 169.895572][ T6978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.903121][ T6978] Cannot create hsr debugfs directory [ 169.911746][ T7250] team0: Port device team_slave_0 added [ 169.946708][ T7250] team0: Port device team_slave_1 added [ 169.983190][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.990962][ T7342] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.999309][ T7342] device bridge_slave_0 entered promiscuous mode [ 170.014677][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.022730][ T7342] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.030975][ T7342] device bridge_slave_1 entered promiscuous mode [ 170.053859][ T6818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.083946][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.091605][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.122152][ T7250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.147581][ T7342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.162285][ T7342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.173385][ T6966] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.218971][ T6966] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.280414][ T6966] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.328510][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.335589][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.362291][ T7250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.397844][ T6966] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.452617][ T6818] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.485704][ T7342] team0: Port device team_slave_0 added [ 170.492394][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.502082][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.549270][ T7250] device hsr_slave_0 entered promiscuous mode [ 170.606048][ T7250] device hsr_slave_1 entered promiscuous mode [ 170.646418][ T7250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.653987][ T7250] Cannot create hsr debugfs directory [ 170.686870][ T7342] team0: Port device team_slave_1 added [ 170.703315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.717340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.726249][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.733368][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.790413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.824374][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.839589][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.848296][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.855388][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.866880][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.873888][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.902312][ T7342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.927125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.960056][ T7342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.967587][ T7342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.994864][ T7342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.009167][ T7036] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.067451][ T7036] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.133645][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.142768][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.152107][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.161620][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.174090][ T7036] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.227469][ T7036] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.315137][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.327450][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.350677][ T6978] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.489450][ T7342] device hsr_slave_0 entered promiscuous mode [ 171.546176][ T7342] device hsr_slave_1 entered promiscuous mode [ 171.595297][ T7342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.602883][ T7342] Cannot create hsr debugfs directory [ 171.619417][ T6978] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.688230][ T6978] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.730484][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.739968][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.748849][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.757569][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.769202][ T6818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.788776][ T6978] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.874746][ T7250] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.932897][ T7250] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.978095][ T7250] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 172.011198][ T7250] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 172.136943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.144373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.163918][ T6818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.279267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.296354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.342539][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.364650][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.376033][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.383710][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.404950][ T6818] device veth0_vlan entered promiscuous mode [ 172.437206][ T7342] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 172.500139][ T7342] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 172.558458][ T7342] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 172.621477][ T7342] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.667960][ T6818] device veth1_vlan entered promiscuous mode [ 172.690880][ T6966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.768465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.786328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.803619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.816037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.824340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.838042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.849997][ T6818] device veth0_macvtap entered promiscuous mode [ 172.860565][ T6966] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.878373][ T6818] device veth1_macvtap entered promiscuous mode [ 172.915350][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.923730][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.933612][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.942936][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.952309][ T2566] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.959418][ T2566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.979658][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.020167][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.031159][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.040237][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.047348][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.060091][ T6818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.091008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.100802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.111445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.144889][ T7036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.163248][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.197308][ T6818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.217985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.227481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.236982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.245965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.254226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.263595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.272457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.281367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.300967][ T6966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.319262][ T6966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.333597][ T7036] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.344231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.352913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.361565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.370236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.378496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.396736][ T6818] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.416589][ T6818] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.429351][ T6818] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.440935][ T6818] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.488010][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.497398][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.506739][ T2566] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.513797][ T2566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.522677][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.532629][ T6978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.554304][ T7250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.679328][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.688165][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.697279][ T2635] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.704324][ T2635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.712689][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.721330][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.740737][ T6978] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.757782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.767296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.774990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.786973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:49:53 executing program 0: [ 173.887962][ T6966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.920271][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.928495][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:49:53 executing program 0: 20:49:53 executing program 0: [ 173.947451][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.965694][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.974105][ T2635] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.981220][ T2635] bridge0: port 1(bridge_slave_0) entered forwarding state 20:49:53 executing program 0: [ 174.022577][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.051985][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 20:49:53 executing program 0: [ 174.075787][ T2635] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.082894][ T2635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.105955][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.114688][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:49:53 executing program 0: [ 174.147459][ T7250] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.184032][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.206630][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.214566][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:49:53 executing program 0: [ 174.256082][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.264604][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.286043][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.294704][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.322668][ T7845] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.329824][ T7845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.380489][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.389016][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.405803][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.413906][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.423834][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.440894][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.454264][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.466819][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.475919][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.509604][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.526279][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.534848][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.547959][ T8140] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.555066][ T8140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.563070][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.571882][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.580606][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.589348][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.608995][ T7342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.644205][ T6978] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.659192][ T6978] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.672524][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.686518][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.694753][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.707055][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.715951][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.724437][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.733571][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.742195][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.750800][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.759241][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.797562][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.807445][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.814918][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.824144][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.832966][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.841666][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.850204][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.858570][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.867770][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.875643][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.903712][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.920277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.929756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.940242][ T6966] device veth0_vlan entered promiscuous mode [ 174.952613][ T7342] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.969106][ T7036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.991715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.999893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.013322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.021432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.033646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.042587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.054381][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.061501][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.076314][ T6966] device veth1_vlan entered promiscuous mode [ 175.094003][ T6978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.110118][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.120988][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.131240][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.141654][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.153149][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.160251][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.200368][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.209158][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.219399][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.228482][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.239016][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.252890][ T6966] device veth0_macvtap entered promiscuous mode [ 175.268521][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.277361][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.286285][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.294797][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.304784][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.314011][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.322804][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.331157][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.340626][ T6966] device veth1_macvtap entered promiscuous mode [ 175.352053][ T7250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.395399][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.403399][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.417973][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.429404][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.439044][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.449605][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.459220][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.472280][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.481076][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.493722][ T7342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.537535][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.549971][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.562405][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.571758][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.580834][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.590002][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.599271][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.609082][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.617052][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.624723][ T7036] device veth0_vlan entered promiscuous mode [ 175.648032][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.662534][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.673884][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.692750][ T7342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.715247][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.723815][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.739442][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.747436][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.754806][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.763774][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.776615][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.784262][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.797222][ T6978] device veth0_vlan entered promiscuous mode [ 175.806941][ T6966] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.818450][ T6966] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.830681][ T6966] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.841135][ T6966] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.868652][ T7036] device veth1_vlan entered promiscuous mode [ 175.926914][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.936230][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.944781][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.960176][ T6978] device veth1_vlan entered promiscuous mode [ 176.042943][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.052169][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.060563][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.069338][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.078475][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:49:55 executing program 1: [ 176.212154][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.234766][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.258415][ T7036] device veth0_macvtap entered promiscuous mode [ 176.281157][ T7250] device veth0_vlan entered promiscuous mode [ 176.318395][ T7342] device veth0_vlan entered promiscuous mode [ 176.344573][ T7036] device veth1_macvtap entered promiscuous mode [ 176.367820][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.377827][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.395621][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.404065][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.414172][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.430951][ T6978] device veth0_macvtap entered promiscuous mode [ 176.450868][ T7342] device veth1_vlan entered promiscuous mode [ 176.467190][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.476136][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.483763][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.492061][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.500497][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.509215][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.518062][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.529682][ T7250] device veth1_vlan entered promiscuous mode [ 176.548745][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.557061][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.565508][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.576854][ T6978] device veth1_macvtap entered promiscuous mode [ 176.602831][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.614318][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.628263][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.638932][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.651109][ T7036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.664343][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.681777][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.691706][ T7036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.702231][ T7036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.713670][ T7036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.722104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.730826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.739295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.748346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.757594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.766376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.793177][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.804012][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.818547][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.829508][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.839900][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.850399][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.861531][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.873699][ T7036] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.889088][ T7036] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.900376][ T7036] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.914712][ T7036] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.935594][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.944155][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.956944][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.967677][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.980345][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.992360][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.003043][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.013814][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.023929][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.034412][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.046241][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.070302][ T7250] device veth0_macvtap entered promiscuous mode [ 177.078252][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.086376][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.094752][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.103900][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.112400][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.126228][ T6978] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.137911][ T6978] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.148852][ T6978] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.163484][ T6978] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.179365][ T7342] device veth0_macvtap entered promiscuous mode [ 177.329836][ T7342] device veth1_macvtap entered promiscuous mode [ 177.347257][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.357228][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.481669][ T7250] device veth1_macvtap entered promiscuous mode [ 177.565414][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.586558][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:49:56 executing program 2: 20:49:56 executing program 0: [ 177.616297][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.634182][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.644903][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.669481][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.691789][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.734823][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.756705][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.776014][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.795894][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.815640][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.845101][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.865504][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.884805][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.894615][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.924391][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.935696][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.947207][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.947857][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 177.959283][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.973439][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.982893][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.991696][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.001028][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.017831][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.028989][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.044380][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.058721][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.068760][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.083405][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.093273][ T7342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.104195][ T7342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.116825][ T7342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.129842][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.139126][ T7845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.148190][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.160077][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.169941][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.180442][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.191249][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.201751][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.211613][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.222102][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.231982][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.242582][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.253744][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.262568][ T7342] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.278297][ T7342] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.287449][ T7342] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.301888][ T7342] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.314706][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.323875][ T7339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.335113][ T7250] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.343966][ T7250] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.361482][ T7250] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.370239][ T7250] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:49:57 executing program 4: 20:49:57 executing program 1: 20:49:57 executing program 3: 20:49:57 executing program 0: 20:49:57 executing program 2: 20:49:57 executing program 5: 20:49:58 executing program 1: 20:49:58 executing program 5: 20:49:58 executing program 2: 20:49:58 executing program 0: 20:49:58 executing program 4: 20:49:58 executing program 5: 20:49:58 executing program 3: 20:49:58 executing program 2: 20:49:58 executing program 1: 20:49:58 executing program 0: 20:49:58 executing program 5: 20:49:58 executing program 3: 20:49:58 executing program 4: 20:49:58 executing program 1: 20:49:58 executing program 2: 20:49:58 executing program 0: 20:49:58 executing program 5: 20:49:58 executing program 3: 20:49:58 executing program 4: 20:49:58 executing program 1: 20:49:58 executing program 2: 20:49:58 executing program 0: 20:49:58 executing program 3: 20:49:58 executing program 5: 20:49:58 executing program 4: 20:49:58 executing program 1: 20:49:58 executing program 2: 20:49:58 executing program 3: 20:49:58 executing program 0: 20:49:58 executing program 5: 20:49:58 executing program 1: 20:49:58 executing program 2: 20:49:58 executing program 4: 20:49:58 executing program 3: 20:49:58 executing program 0: 20:49:58 executing program 5: 20:49:58 executing program 2: 20:49:58 executing program 1: 20:49:58 executing program 3: 20:49:58 executing program 4: 20:49:58 executing program 0: 20:49:58 executing program 5: 20:49:58 executing program 2: 20:49:59 executing program 1: 20:49:59 executing program 3: 20:49:59 executing program 0: 20:49:59 executing program 4: 20:49:59 executing program 5: 20:49:59 executing program 1: 20:49:59 executing program 2: 20:49:59 executing program 3: 20:49:59 executing program 1: 20:49:59 executing program 0: 20:49:59 executing program 4: 20:49:59 executing program 5: 20:49:59 executing program 2: 20:49:59 executing program 4: 20:49:59 executing program 3: 20:49:59 executing program 0: 20:49:59 executing program 1: 20:49:59 executing program 5: 20:49:59 executing program 2: 20:49:59 executing program 4: 20:49:59 executing program 3: 20:49:59 executing program 0: 20:49:59 executing program 5: 20:49:59 executing program 1: 20:49:59 executing program 2: 20:49:59 executing program 3: 20:49:59 executing program 4: 20:49:59 executing program 5: 20:49:59 executing program 0: 20:49:59 executing program 1: 20:49:59 executing program 2: 20:49:59 executing program 3: 20:49:59 executing program 5: 20:49:59 executing program 4: 20:49:59 executing program 0: 20:49:59 executing program 1: 20:49:59 executing program 2: 20:49:59 executing program 3: 20:49:59 executing program 5: 20:49:59 executing program 4: 20:49:59 executing program 0: 20:49:59 executing program 1: 20:49:59 executing program 2: 20:50:00 executing program 3: 20:50:00 executing program 4: 20:50:00 executing program 5: 20:50:00 executing program 0: 20:50:00 executing program 2: 20:50:00 executing program 1: 20:50:00 executing program 3: 20:50:00 executing program 2: 20:50:00 executing program 0: 20:50:00 executing program 4: 20:50:00 executing program 5: 20:50:00 executing program 2: 20:50:00 executing program 0: 20:50:00 executing program 1: 20:50:00 executing program 3: 20:50:00 executing program 4: 20:50:00 executing program 2: 20:50:00 executing program 5: 20:50:00 executing program 0: 20:50:00 executing program 1: 20:50:00 executing program 3: 20:50:00 executing program 4: 20:50:00 executing program 2: 20:50:00 executing program 5: 20:50:00 executing program 0: 20:50:00 executing program 1: 20:50:00 executing program 4: 20:50:00 executing program 2: 20:50:00 executing program 3: 20:50:00 executing program 5: 20:50:00 executing program 4: 20:50:00 executing program 1: 20:50:00 executing program 2: 20:50:00 executing program 0: 20:50:00 executing program 5: 20:50:00 executing program 3: 20:50:00 executing program 4: 20:50:00 executing program 1: 20:50:00 executing program 2: 20:50:00 executing program 0: 20:50:00 executing program 5: 20:50:00 executing program 4: 20:50:00 executing program 3: 20:50:01 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:50:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x0, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x0, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x2, 0x4}, 'port0\x00', 0xa, 0x12, 0x1, 0x8, 0xc1, 0x76f1bada, 0x0, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x0, 0x4}, 'port0\x00', 0xa, 0x12, 0x1, 0x8, 0xc1, 0x76f1bada, 0x4, 0x0, 0x2}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:01 executing program 5: 20:50:01 executing program 4: 20:50:01 executing program 0: 20:50:01 executing program 1: 20:50:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x0, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:01 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x100000001, 0x0, 0x0) 20:50:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 182.113675][ C0] hrtimer: interrupt took 44548 ns 20:50:01 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 20:50:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x0, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:01 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:50:01 executing program 3: 20:50:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:01 executing program 4: 20:50:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 20:50:01 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 20:50:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 20:50:02 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3754ccc13c1ece78a9e7e01393bbd37e038d3b152263c8b9c5ea03b448243811", "f7f0fc51ed3b589b92fcfd3dfd8f8608592901d84ff7146a29280261212c93cb", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x200}}]}}}]}, 0x268}}, 0x0) 20:50:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3754ccc13c1ece78a9e7e01393bbd37e038d3b152263c8b9c5ea03b448243811", "f7f0fc51ed3b589b92fcfd3dfd8f8608592901d84ff7146a29280261212c93cb"}}}]}, 0x268}}, 0x0) 20:50:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:50:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 20:50:02 executing program 1: unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 20:50:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x2, 0x4}, 'port0\x00', 0xa, 0x12, 0x0, 0x8, 0x0, 0x76f1bada, 0x4, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0/../file0/file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 183.593096][ T8421] splice read not supported for file /8418/pagemap (pid: 8421 comm: syz-executor.3) [ 183.618082][ T8425] splice read not supported for file /8418/pagemap (pid: 8425 comm: syz-executor.3) 20:50:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 20:50:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 20:50:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x0, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x0, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:03 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x2}, 'port0\x00', 0xa, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 20:50:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/81, 0x51}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 20:50:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x0, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xfffd}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = eventfd(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) write$P9_RSTATFS(r3, &(0x7f00000001c0)={0x43, 0x9, 0x0, {0xff}}, 0x43) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60}, 0x60) syz_genetlink_get_family_id$netlbl_calipso(0x0) 20:50:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x0, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x2, 0x2, 0xe0c, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x2, 0x1, 0x6, 0x0, 0x0, 0x0, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x0, 0x4}, 'port0\x00', 0xa, 0x12, 0x0, 0x8, 0x0, 0x76f1bada, 0x4, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x2, 0x4}, 'port0\x00', 0xa, 0x12, 0x1, 0x8, 0xc1, 0x76f1bada, 0x4, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0xffffffed}}, 0x1006) 20:50:04 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 20:50:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:04 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000001c0)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 20:50:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0xe0c, 0x2, 0x200, 0x0, {0x6, 0x3, 0x8, 0x3ff, 0x1800, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x2, 0x0, 0x2, 0x0, 0x0, {0x0, 0x3, 0x0, 0x3ff, 0x0, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 20:50:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r3, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)="9f8194be5ace602f096d07ff00cd66", 0xfffffeeb}], 0x1) 20:50:04 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) 20:50:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x1772859fc697fd67) 20:50:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 20:50:05 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x2}, 0x14) 20:50:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x90e}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x0, 0x4}, 'port0\x00', 0xa, 0x12, 0x0, 0x0, 0x0, 0x76f1bada, 0x4}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:05 executing program 2: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') 20:50:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) 20:50:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 20:50:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x4, {0x2, 0x0, 0xe0c, 0x0, 0x0, 0x0, {0x6, 0x3, 0x8, 0x0, 0x1800, 0x8, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000001cc0)) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:50:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:05 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), 0x14) 20:50:05 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x8c}, 0x8) 20:50:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 20:50:06 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r2}, 0x8) 20:50:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000101000000ff0ff971154e1800000000"], 0x14}, 0x20100) 20:50:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)=0x18) 20:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 20:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x8) 20:50:06 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) 20:50:06 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 20:50:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240), 0x8) 20:50:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:06 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x14) 20:50:06 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={r3}, 0x8) 20:50:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000200), 0x4) 20:50:06 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x5, 0x2}, 0x10) 20:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000240), 0x8) 20:50:06 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 20:50:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 20:50:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x8) 20:50:06 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 20:50:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000240)={0x0, 0x8}, 0x8) 20:50:06 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) 20:50:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:06 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000140), 0x4) 20:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e21ac1400aa00"/125, @ANYRES32], 0x94) 20:50:06 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 20:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x88) 20:50:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0x98) 20:50:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[{0xc}], 0xc}, 0x0) [ 187.688363][ T8658] sctp: [Deprecated]: syz-executor.1 (pid 8658) Use of int in maxseg socket option. [ 187.688363][ T8658] Use struct sctp_assoc_value instead 20:50:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 20:50:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000300)=0x6e) 20:50:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x0, 0x200, 0x0, {0x6, 0x3, 0x0, 0x3ff, 0x0, 0x8, 0x7, 0xff, 0x2, 0x1, 0x6, 0x0, 0x0, 0x90ad, 0x80000000}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x90e}, 0x50, 0x100, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x2, 0x4}, 'port0\x00', 0xa, 0x12, 0x0, 0x8, 0xc1, 0x0, 0x4, 0x0, 0x2, 0x1f}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x24) clock_gettime(0x0, &(0x7f0000001cc0)) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x3, 0x0) 20:50:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 20:50:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 20:50:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000200)=0x8) 20:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:07 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) sendto(r0, &(0x7f00000000c0)='K', 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 20:50:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 20:50:07 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x20, 0x2}, 0x10) 20:50:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0)=ANY=[], 0x8c) 20:50:07 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000340)) 20:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 20:50:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x8}, 0x98) 20:50:07 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:50:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000000)=0xac) 20:50:07 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f00000000c0)='K', 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 20:50:07 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 20:50:07 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000640)=@un=@file={0xa}, 0xa) 20:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 20:50:07 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 20:50:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 20:50:07 executing program 5: 20:50:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:07 executing program 2: 20:50:07 executing program 5: 20:50:07 executing program 3: 20:50:07 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) connect$unix(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="8202cde917"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 20:50:08 executing program 1: 20:50:08 executing program 2: 20:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:08 executing program 5: 20:50:08 executing program 3: 20:50:08 executing program 1: 20:50:08 executing program 2: 20:50:08 executing program 4: 20:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:08 executing program 3: 20:50:08 executing program 5: 20:50:08 executing program 2: 20:50:08 executing program 4: 20:50:08 executing program 1: 20:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:08 executing program 3: 20:50:08 executing program 5: 20:50:08 executing program 2: 20:50:08 executing program 1: 20:50:08 executing program 4: 20:50:08 executing program 3: 20:50:08 executing program 2: 20:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:08 executing program 4: 20:50:08 executing program 5: 20:50:08 executing program 1: 20:50:08 executing program 3: 20:50:08 executing program 4: 20:50:08 executing program 2: 20:50:08 executing program 5: 20:50:08 executing program 1: 20:50:08 executing program 3: 20:50:08 executing program 5: 20:50:08 executing program 4: 20:50:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:08 executing program 2: 20:50:08 executing program 1: 20:50:09 executing program 3: 20:50:09 executing program 4: 20:50:09 executing program 5: 20:50:09 executing program 2: 20:50:09 executing program 1: 20:50:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:09 executing program 4: 20:50:09 executing program 5: 20:50:09 executing program 3: 20:50:09 executing program 2: 20:50:09 executing program 1: 20:50:09 executing program 5: 20:50:09 executing program 3: 20:50:09 executing program 4: 20:50:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:09 executing program 2: 20:50:09 executing program 1: 20:50:09 executing program 5: 20:50:09 executing program 4: 20:50:09 executing program 3: 20:50:09 executing program 1: 20:50:09 executing program 2: 20:50:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:09 executing program 5: 20:50:09 executing program 1: 20:50:09 executing program 4: 20:50:09 executing program 2: 20:50:09 executing program 3: 20:50:09 executing program 5: 20:50:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:09 executing program 1: 20:50:09 executing program 2: 20:50:09 executing program 4: 20:50:09 executing program 3: 20:50:09 executing program 5: 20:50:09 executing program 1: 20:50:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:09 executing program 2: 20:50:09 executing program 5: 20:50:10 executing program 3: 20:50:10 executing program 4: 20:50:10 executing program 1: 20:50:10 executing program 5: 20:50:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:10 executing program 2: 20:50:10 executing program 3: 20:50:10 executing program 1: 20:50:10 executing program 4: 20:50:10 executing program 5: 20:50:10 executing program 2: 20:50:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:10 executing program 3: 20:50:10 executing program 5: 20:50:10 executing program 1: 20:50:10 executing program 4: 20:50:10 executing program 3: 20:50:10 executing program 2: 20:50:10 executing program 1: 20:50:10 executing program 3: 20:50:10 executing program 5: 20:50:10 executing program 4: 20:50:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:10 executing program 3: 20:50:10 executing program 4: 20:50:10 executing program 1: 20:50:10 executing program 5: 20:50:10 executing program 2: 20:50:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:10 executing program 4: 20:50:10 executing program 2: 20:50:10 executing program 3: 20:50:10 executing program 5: 20:50:10 executing program 1: 20:50:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x75}, [@call={0x77}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:50:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x4, 0x8, 0x159, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) 20:50:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x0) 20:50:10 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x7c, 0x0, 0xb21, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="2d268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55878fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x7fffbdd7) 20:50:10 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61", 0x5d}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb", 0x67}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55}, [@call={0x77}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:50:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x3, 0x0) [ 191.871572][ T8898] IPVS: ftp: loaded support on port[0] = 21 20:50:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x4, 0x8, 0x159, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) [ 191.928480][ T8904] IPVS: ftp: loaded support on port[0] = 21 20:50:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x30}}], 0x2, 0x0) 20:50:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0xc0000020}, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c", 0x69, 0x0, 0x0, 0x0) [ 192.380816][ T8917] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.623357][ T8903] IPVS: ftp: loaded support on port[0] = 21 [ 192.846389][ T8910] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.856051][ T8910] device lo entered promiscuous mode [ 192.861894][ T8910] device tunl0 entered promiscuous mode [ 192.875166][ T8910] device gre0 entered promiscuous mode [ 192.881565][ T8910] device gretap0 entered promiscuous mode [ 192.894495][ T8910] device erspan0 entered promiscuous mode [ 192.900652][ T8910] device ip_vti0 entered promiscuous mode [ 192.921999][ T8910] device ip6gre0 entered promiscuous mode [ 192.949296][ T8910] device syz_tun entered promiscuous mode [ 192.966406][ T8910] device ip6gretap0 entered promiscuous mode [ 192.973726][ T8910] device bridge0 entered promiscuous mode [ 192.980780][ T8910] device vcan0 entered promiscuous mode [ 192.987307][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 192.995839][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.003172][ T8910] device bond0 entered promiscuous mode [ 193.011744][ T8910] device bond_slave_0 entered promiscuous mode [ 193.018216][ T8910] device bond_slave_1 entered promiscuous mode [ 193.026643][ T8910] device team0 entered promiscuous mode [ 193.032175][ T8910] device team_slave_0 entered promiscuous mode [ 193.038605][ T8910] device team_slave_1 entered promiscuous mode [ 193.045681][ T8910] device dummy0 entered promiscuous mode [ 193.052003][ T8910] device nlmon0 entered promiscuous mode [ 193.094094][ T8910] device caif0 entered promiscuous mode [ 193.099895][ T8910] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:50:12 executing program 3: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049", 0xe, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x7c, 0x0, 0xb21, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="2d268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55878fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:12 executing program 4: unshare(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2d268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55878fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) 20:50:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 20:50:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfdef) 20:50:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55}, [@call={0x34}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:50:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/188, 0x1a, 0xbc, 0x1}, 0x20) 20:50:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13, r0, 0x0) 20:50:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) [ 193.294171][ T7] tipc: TX() has been purged, node left! [ 193.312519][ T8996] IPVS: ftp: loaded support on port[0] = 21 20:50:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x7}]}}, &(0x7f0000000300)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 20:50:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 20:50:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/209, 0xd1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0xfffffffffffffffd, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 193.718872][ T9029] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 20:50:13 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c", 0x54}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875", 0xd8}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:13 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328", 0x56}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875", 0xd8}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:13 executing program 3: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2d268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55878fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) 20:50:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0xa101, 0x8, 0x159}, 0x40) 20:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) [ 193.950273][ T9043] IPVS: ftp: loaded support on port[0] = 21 [ 193.966307][ T9041] IPVS: ftp: loaded support on port[0] = 21 [ 193.967006][ T9045] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.071900][ T9045] device lo entered promiscuous mode [ 194.098639][ T9045] device tunl0 entered promiscuous mode 20:50:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x75}, [@call={0x77}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) [ 194.145246][ T9045] device gre0 entered promiscuous mode [ 194.178400][ T9045] device gretap0 entered promiscuous mode [ 194.219419][ T9045] device erspan0 entered promiscuous mode [ 194.251831][ T9045] device ip_vti0 entered promiscuous mode [ 194.292290][ T9045] device ip6gre0 entered promiscuous mode [ 194.332190][ T9045] device syz_tun entered promiscuous mode 20:50:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0, 0x3}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 20:50:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 194.360564][ T9045] device ip6gretap0 entered promiscuous mode [ 194.385890][ T9045] device bridge0 entered promiscuous mode [ 194.408218][ T9045] device vcan0 entered promiscuous mode 20:50:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) [ 194.435741][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.468857][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:50:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4801000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100726564001c0102"], 0x148}}, 0x0) [ 194.514022][ T9045] device bond0 entered promiscuous mode [ 194.555984][ T9045] device bond_slave_0 entered promiscuous mode [ 194.593707][ T9045] device bond_slave_1 entered promiscuous mode [ 194.620490][ T9045] device team0 entered promiscuous mode [ 194.649815][ T9045] device team_slave_0 entered promiscuous mode [ 194.671868][ T9045] device team_slave_1 entered promiscuous mode [ 194.686844][ T9045] device dummy0 entered promiscuous mode [ 194.701908][ T9045] device nlmon0 entered promiscuous mode [ 194.737409][ T9078] IPVS: ftp: loaded support on port[0] = 21 [ 194.754085][ T9045] device caif0 entered promiscuous mode [ 194.759862][ T9045] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.760032][ T9077] IPVS: ftp: loaded support on port[0] = 21 [ 194.979513][ T9053] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.178553][ T9075] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.413868][ T9089] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.633690][ T7] tipc: TX() has been purged, node left! [ 197.843675][ T7] tipc: TX() has been purged, node left! [ 198.024028][ T7] tipc: TX() has been purged, node left! 20:50:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x4, 0x8, 0x159, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) 20:50:17 executing program 4: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:50:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x3}]}}}], 0xf}, 0x0) 20:50:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 20:50:17 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c", 0x54}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586", 0xd9}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x33) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8917, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @local}}) 20:50:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}, 0x0) [ 198.677113][ T9105] IPVS: ftp: loaded support on port[0] = 21 20:50:17 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) [ 198.727134][ T9109] IPVS: ftp: loaded support on port[0] = 21 20:50:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 198.821000][ T9110] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.850697][ T9110] device lo entered promiscuous mode 20:50:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x75}, [@call={0x77}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:50:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 198.878412][ T9110] device tunl0 entered promiscuous mode [ 198.913278][ T9110] device gre0 entered promiscuous mode [ 198.948494][ T9110] device gretap0 entered promiscuous mode [ 198.984915][ T9110] device erspan0 entered promiscuous mode [ 198.993417][ T9110] device ip_vti0 entered promiscuous mode [ 199.002026][ T9110] device ip6gre0 entered promiscuous mode [ 199.009840][ T9110] device syz_tun entered promiscuous mode [ 199.016699][ T9110] device ip6gretap0 entered promiscuous mode [ 199.023256][ T9110] device bridge0 entered promiscuous mode [ 199.030064][ T9110] device vcan0 entered promiscuous mode [ 199.036200][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.044511][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.052007][ T9110] device bond0 entered promiscuous mode [ 199.058512][ T9110] device bond_slave_0 entered promiscuous mode [ 199.066359][ T9110] device bond_slave_1 entered promiscuous mode [ 199.073458][ T9110] device team0 entered promiscuous mode [ 199.079475][ T9110] device team_slave_0 entered promiscuous mode [ 199.088461][ T9110] device team_slave_1 entered promiscuous mode [ 199.112832][ T9110] device dummy0 entered promiscuous mode [ 199.131331][ T9110] device nlmon0 entered promiscuous mode [ 199.193875][ T9110] device caif0 entered promiscuous mode [ 199.199650][ T9110] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.470850][ T9110] IPVS: ftp: loaded support on port[0] = 21 [ 199.487094][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 199.644606][ T9156] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.668254][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.733900][ T9156] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:50:22 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc", 0x5c}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586", 0xd9}], 0x2, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010101}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0x2, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x2be577825e840c97) 20:50:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000f8"], 0x18}, 0x0) 20:50:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 20:50:22 executing program 4: unshare(0x6c060000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:50:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 203.493708][ T9208] IPVS: ftp: loaded support on port[0] = 21 [ 203.521111][ T9211] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. 20:50:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) 20:50:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 203.542729][ T9210] IPVS: ftp: loaded support on port[0] = 21 [ 203.618241][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:50:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0xff, 0x4) 20:50:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 20:50:22 executing program 3: bpf$MAP_CREATE(0x7c01000000000000, &(0x7f0000000500)={0x5, 0x4, 0x3b, 0x159, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x14000000}, 0x40) [ 203.703483][ T9211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:50:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'batadv0\x00'}) 20:50:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) [ 204.394381][ T31] tipc: TX() has been purged, node left! 20:50:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x5000}}], 0x2, 0x0) 20:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 20:50:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xbcc4, r0}, 0x38) 20:50:26 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0x2, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 20:50:26 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r3, &(0x7f0000001500)="1c616d9e4bc71da8a905dff30f58ce6f563279627a473e4e2f387b1072932d2692e9019af8b79efb865b9be2406d9fcbc1c2b6dbe69182dd30d007b3d0698338d063b8b5697c117bb48e8394b3ca79c71e02be68d554e8036562df20b384993d7a8078917b5a22ab6c45d97170da425543a22bb9599ef865124ad093e1e7db76efeb9505b1f8f2a03a93b0d368fd28a51b8fe52274890dfc5d4652e4eff0fc5d88d00000000000000000b8e80800000000000000b2cac387cc0a6ca3e4a9ff71e6df0c2c99c8beb8ac", 0xc9, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586", 0xd9}], 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="c00000000000000002010000ff0300006c0219ac763abe89a0819c297c96b4e9465cb508773c19db654549b22f1f022aa737e4243e379ce5d3678a4fa0aef52cdcee6f63587e53afa0195d30beb0658d2b263728fa257aa437c7bdc19188e5c786c59456f52e18bb3e0f7bcd7bd356de5348fa0e8aa89a6e8aa71ea9f9d2258683d16f5bc2b1e42c15002354f4f73a116ce7519f1587d38bb5636d008dd91f9b3888cb41d8d939abbb371a28aae6a12cec4047f6caea905e11381898d7bc000070000000000000001601000000000100991e01cfe51ddd933fb59ed0e73e5d72825a7749b60fa32365b9f026da13543f5c5ba2c2b01a5cabf747b9936b3801bffc3ce6620b55c192a2b164ad585d4f4991a91a3994106cac8a98fa99678b8e454a0f12438bc57344acf5205fad000000e00000000000000009"], 0x210}}], 0x1, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f232f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:50:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006240)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x18}}], 0x2, 0x0) 20:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0)}}], 0x2, 0x0) 20:50:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 206.962717][ T9288] IPVS: ftp: loaded support on port[0] = 21 [ 206.984376][ T9291] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. 20:50:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f00000014c0)=""/157, 0x9d) 20:50:26 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280), 0x4) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) [ 207.062814][ T9291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:50:26 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 20:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) 20:50:26 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280), 0x4) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) [ 207.143422][ T9291] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:50:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) flock(r0, 0x80dec267e4f35a2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x44e716d1}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x3da, 0x500) [ 207.269090][ T9313] xt_TCPMSS: Only works on TCP SYN packets [ 207.296512][ T9318] xt_TCPMSS: Only works on TCP SYN packets 20:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) [ 208.143176][ T31] tipc: TX() has been purged, node left! 20:50:27 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) 20:50:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f1640300000000000000da5da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 20:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x1, 0x0) 20:50:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 20:50:27 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) flock(r0, 0x80dec267e4f35a2a) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x44e716d1}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x3da, 0x500) 20:50:27 executing program 5: 20:50:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) [ 208.353305][ T31] tipc: TX() has been purged, node left! 20:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 208.406006][ T9362] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:50:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x11974f95, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, r1/1000+30000}, 0x10) semget$private(0x0, 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) close(0xffffffffffffffff) 20:50:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x22) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f00000004c0), 0x0}, 0x20) [ 208.448814][ T9362] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.480861][ T9362] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) [ 208.507691][ T29] audit: type=1326 audit(1595019027.676:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9361 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 20:50:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 209.260634][ T29] audit: type=1326 audit(1595019028.426:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9361 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 20:50:28 executing program 4: 20:50:28 executing program 5: 20:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:28 executing program 1: 20:50:28 executing program 2: 20:50:28 executing program 5: 20:50:28 executing program 1: 20:50:28 executing program 2: 20:50:28 executing program 3: 20:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:28 executing program 4: 20:50:28 executing program 5: 20:50:28 executing program 1: 20:50:28 executing program 2: 20:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:28 executing program 4: 20:50:28 executing program 3: 20:50:28 executing program 1: 20:50:28 executing program 5: 20:50:29 executing program 2: 20:50:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, 0x0}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 20:50:29 executing program 4: 20:50:29 executing program 5: 20:50:29 executing program 1: 20:50:29 executing program 2: 20:50:29 executing program 3: 20:50:29 executing program 0: 20:50:29 executing program 4: 20:50:29 executing program 1: 20:50:29 executing program 5: 20:50:29 executing program 2: 20:50:29 executing program 3: 20:50:29 executing program 4: 20:50:29 executing program 0: 20:50:29 executing program 5: 20:50:29 executing program 2: 20:50:29 executing program 1: 20:50:29 executing program 4: 20:50:29 executing program 3: 20:50:29 executing program 0: 20:50:29 executing program 5: 20:50:29 executing program 2: 20:50:29 executing program 1: 20:50:29 executing program 4: 20:50:29 executing program 3: 20:50:29 executing program 0: 20:50:29 executing program 5: 20:50:29 executing program 1: 20:50:29 executing program 4: 20:50:29 executing program 2: 20:50:29 executing program 3: 20:50:29 executing program 0: 20:50:29 executing program 1: 20:50:29 executing program 5: 20:50:29 executing program 4: 20:50:29 executing program 2: 20:50:29 executing program 3: 20:50:30 executing program 0: 20:50:30 executing program 1: 20:50:30 executing program 3: 20:50:30 executing program 2: 20:50:30 executing program 5: 20:50:30 executing program 4: 20:50:30 executing program 1: 20:50:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000001c0)="f413d7eadfab3680a2552d807036942042239d901e2a6c", 0x17}, {&(0x7f0000000200)="1255be8252ae75080ac8f2db3385db02f50cd772b08c79805d445b5823501cd9f49ce584155ddd03", 0xffffff81, 0x5}], 0x0, &(0x7f0000000300)={[{@swidth={'swidth'}}, {@sysvgroups='sysvgroups'}, {@mtpt='mtpt'}], [{@obj_type={'obj_type', 0x3d, 'TIPCv2\x00'}}]}) 20:50:30 executing program 3: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x1e0, 0x228, 0x228, 0x1e0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@mcast1, @empty, [], [], 'bond_slave_1\x00', 'wg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:50:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000300)=@ethernet={0x306, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000008c0)}, {&(0x7f00000018c0)="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", 0xfc}, {&(0x7f00000019c0)="0baf703a5d96554219b9e121ef1525e274b3a759f9d7e5f2c4169a5f1df437762c072db0ea15d38cdfcb2cb79624ed685e3ba0cb6a0c1617addae1d664ab70d815a14c8b30c7c4fa4c48b12e753d19a9be46eb777454fa739f84294fe478af9f0d73aa438f6cb4e0f42747d3fd7dfe9cfda0c5273485363a7d3f206528d7dab28eaa127713230e112e46cd2cb382c829c654809d18d1c28756a1be97be358cdfb7842d46", 0xa4}, {&(0x7f0000001a80)="bbaa98e7c5fc03683b7f5da8aaabce2f0845bb69785a088ebd0b0904cb9b78a4f313ba2bc876b517e9bc4935a5158b46d8fb7d89c3d177cf195a1ad5aaed330494d50eb50ee2206dd3bc7c3aa1de6ec00d2564f3e69bc011d1a9c0a839676de6e0a624f36ec05857da91b0af4051fda7b8eb04b194aef5c85f5a6e53be3ee8b02d340af765893144e41fd3b8c7a60bd71c6031f365635e3d53cb5042a3a39d2117182e35b3b19e5a199315aa7d1f3e41e5a5d7af47c6863a0efbb8ff4fdfac172df50a0677cde105b3f738028cedc7c977", 0xd1}], 0x4}, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000040)) fstatfs(r2, &(0x7f0000000780)=""/232) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x358}, 0x80) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:50:30 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 20:50:30 executing program 1: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) 20:50:30 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20282, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:50:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000300)=@ethernet={0x306, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000008c0)="ddb988f0f76e5aade43482ef4bd660a3ce911438fb8ed6d1f37a5c5f13dd341015f2bf1f7666abe92fb3cbcb83a42a0c269d29bb0c4d785c484cf0d704937268a8074e6c97894d95b0a2e5c09af761a4de2d099e052c496bfb4018c7a131da93430a9171c3087a1fbff8dc0059fa05a7bd5a1fd2d6abba9e2bba3ef7ac22d41c53f446ef9dc0e994a43aa907b11831e0eddd0d57042cd138672a554c18447f4bb3dc7475beac1d31fcd52f1da2e66709c9b7d0fd79a18dd941477335b4b3b75f804573ba6ec7d19dfa379f697da4398c73e011b77ac017b17c96a84544820c04cab612dca79ca7463f4b009701a168402e1215b7c3ae9a056069435052e3f5d08bff8ea2d09ac27fe6995199d715276dd64cf84819a7496eb934e69bd471ff75037dfe6ba8730bd1ba016974d31a2725d43816034b9757e01ffd3c3af4139af8328d6eeb5e3267d03c272dfb8aa96142902e325435876b827389145eac3d9cd4e0e6923ef1ecdd404630b764bbb4cd0b43e6e507511a56d44c6951c13a101c5737970ab5aa1a9c09ca3b37770aa0b0c28ba1e73c0845626c9b933746166690e5ffded71b905854d36fff01f08896b77306ec3e6d8bf767e2558905ec87986a6ac390f0f31ca58a09f71bcf3b22a9b7dd6fb3cf4473c1a73050999a1bcb233717ea0e17cbf3b69b4f38f161fef001b05e8c1d51885eed9904c8daf4374c521fa96965fdfb49d74c0ce464e2b751523e3e86389a98ca36211d3a3e216e64257183b94083af5658ba4cd5bc01fe536dd2696158bc95a5968a25834affc74ed76383aa6ef75e7fd7fc304d06b8eedbdfebf4d3bbf633e73aae54884bc23a56c14b3efb191f29c28f3550b7f6785f340de06b65f41f8ecdc8bdd0bba390ca42efc5e3fd02065b6efd0385881834d466641d43f5605217022376e556bb123b0a7d0959cad90d7ec556da130e8154d13d770a6e13087cdd48d9c4501488c6a2216229fb7d975e0176051627da328a5fe78c3f27c4e363c79ed643b5c435127c5df6c60bd1b6a36d055d564b6af9a04b33fd0324f5f7661bf8c5ee027a8e3d7942704c633a01920f357c1e95daf7f8961eb45be9603a62779dd7b18e535799976b08b2be83f9f208609cd41b54d9a79e129db2e463caf7fd6f6d0a37e27d0146805f729d1f733563324cddca7184e20068b7179295bf25bb0d1adc5d9990560ad1d1b076f4615ec7cdaab994eedae59a4f7d2f228bf46138d00cfeee859e914dd13482e3e9635fc701d89a78d1241764e569149a1c130651f3c6dd2383c45229e8005c50d0644cb0496af4b30c84b69de46cbf9a88fc2e420531d94e9c22df000fda4ceb55a5476eca25190b80ccec8157ef6e6ce2639faf1bccd963902bf4c47003e476bfcf980ee13be00ef1fbad1d1c0eb951adb8f2acb368c9f2dfa23fb7b2c4e30303cc13f6744d985e017b7ec510fae35350786e1d079d5e741fdfe3802e881e1f7a512d7f1d27e1a8aa2392bb4122e52172533e66ca07cc24b5eff473c149b49df27a96ebb40abd4328447cf24731beffba70fc9350cb50a5a565bc2e52886080f793ba6f935a27c1c17c48a75d0f0f36af8efa28feefc7f3d30f4849c0c101e8620fa3b8918b58d4aa879ce5bba39ee33ca6f9045d8cfe1dc2d1ec663c49edbf0813728628eff72b293bb22e08d3f5300bc79734ebf8bf7cfecfbe0d5e2fabbab3a826f1d23a8290451582140def45b1df7434143687f5d4af11972e711cd36b6ee8be0ead1e52627bc4005a288d46dad711e79b31582036ca0436b89a2668832bba36b8038e7bd87334737d2fbd33f60b80aa5bcf389dace7c81ea02839f560eaae79e5231ec438a7a93fca0d6eb0e302dd18cc5661dda5debd9ff0b2072eb6d815c143c32053371e563a2871c46ea99559968eb0a20d37d166bdbe629394f8004d80310f6f602b9c9dfcdae2ae71c1bb5a0b584744e87a185a14b3af0fce9230a1965bc5d30b1bcd7aad5ae672a564b35a0c12269cc23b52accd1c442d41be5671092b513b566fa2a4d1541d53db837f2ecf80a0054c91bc804684ffb94ae991698e65dea58dad57e36a0e8b8d5236ae15e1f7fdd128082ed762544990d32f153f3b35edd000c7f9c6767c9886b6ef7f7539b2d48b42d526ceede85b85dd163e23c23105260c2dba81a11b2459c0f08059fd3ceadcdd17fb533583577ba8889c53ee7480e9441e78d34a769096a6d8c38a5e95b1fd8154649b6dafcdf2e56fb39aebf9073670cea08bdabcfe6c58db6fcbc274ab8d1233d95e0eedec54c87276a8500adb48010fb34f2cceb945e6e4716f6b87cf6ee37f0a801e2b6201cdec12e8da287f28ec939eab1655d6953140e66f08616391f8c10ac1ee6fa49b1098df4945c11de4dfeb7fce9e144d022cfb2f52055af7a2e0fbd55ed224dc7ed4d217399e62dac7c60e0e0428a3930ff0f9788c928d55a69860bd9f2d2ad08c76b44651ce728256a5d38fcbbc1ef8e77410d50e4399c2ebeec298e52db2c58545bf03f2fb62a1ccb66b11d9fcf6bc50b5e9ddd658ad29c4a20bfc798fff4bd0147498a74ad0766d6d222c7e6843729d2d88fcd06825fb75bdf3300f02bc92630214c082980bb4035ffd1964f5963c14ccbc819a361d52276d3ad3d74375e366ef8496a583c503266586674ddb3dab1f4ad3f22003204379f5e8d8d2f05407aea6d193eb548ea693a78a29494b2c9912e4cfc92bb4308a5dcdca503e9cc95d054b0955a7b3cb81b6c9161745e95f341344a5f275d8f5642b1bb0513d8d00a8e2fb2d48af8415c957cd7d99d138b5d24e3f8f2c2291e5a6c342df6922b8d8b361a2219b0fe7576060c165db6bfa139d75f1290e5264f40f4592f77f5de8004b39a6cb82df3994d4185b90666a394a06a008c4eed3729b68ee5d72ec585dfcaf063a47526c3c3752b672f9ef67881b8d9d07c289799e48a19f759cf98fd2b1d346cc42c7380655f5fb3db6baa68c9b4248538289fa346d96f6d985cb064d511c1a2b0be043cb3c435e5527bc74f368cfa35770de94e16ea1e03e61da9cd032b953a8e627e194830987976ebc224880ebad876a5cf180058b28e80b2696f9181e7f82976ab525bb67fa2c6e562bfb9a35b6e1bad4171c5e5994eaa3752533d6b4fc85bb4e4280b43e653acf007d0b46468fc76c9cb4375383add7d8feb8fc9bb69f3b5278064b110e9356e08b80778f6de4a28890a3704ae95821cc27cada9faead0ed073531482d8ee3011c51e7135037835d51d873a3037b51430ef398e16c8da731ffe8c354d632ffd6b7714fbf10ba000b2d4e5f991ddeb172f991c9158a703524d1457ec219f47730567b5adca994757a2500bd1c841e3bed59ce758522087085774855dd63a4d62eb5fc8fc09a1d10309e239f1f500e66a52a04b743e38e317f017296558db0e026adf42df43d0e6dca5b68f0690f9c67ac77ebfdfdae3eec247ecf5fc3509ea2502701c2d362deb3c0332a1d377e3d534ff459aa1de01253a776058dd1f85bf1b51f15163def6fed078dc5162c32d344e12a1f0d213f5ec615a58f042dde72a38002149e496ae9b6f047d2c37d56edb5ea71f2749d495b9edf72f436ff101b36f391210290eb3f35200464b4978adf49f824f521e1a18fea57e85a29d04880433ad0228ee6065086a9f429072db11a50e668e30ecaf53adc19cc1bc3c5af29e51f39a942f2ecd992d60a0784cfb66313ef2624fb6f9043f12d9818aa0a6e19d742440d5315ff2294cf62ae720c5c598bf4e43bcc4ac10dc1956751f7044ac72e059b9296602dc3fa6a169b57106f851aafcfab1f4b38a9c29a3ddbce5fb8c377d346e0b5a212337704c412162932be270f108be6d495058f71c47fddd17d639fcf073390370825996180c42c67effc320f5eec1841d329ee5f75970d56b4bc5a20b35e970bec07c56bd4bd9f6cd05d0365e971b6202163033dabaa2e89fcf9b49b4d31ac27f8b7673c20f4ba2c886eb56e55f45e6dd0a38aea042c6ff87dee7c49fff5a9964a9df6b4132bdf620b160dc3165ffc3a500a05be2a68ea2806f67869ae606bf5993f535513f310626b2136b79bd7433dedbdc69a0b4b4fa25ea97420410d485ba7139143061bcbbd75bf5cd645eceecfa3965494a825f3484f4c20437623faed04c108fed3b6fb04d30c3a27a754a810e052e8cbaf856d7104d6b5612b2a77c8dfae13e79aeaf8527df4a0d191cc65d7ba92b8ee5d19ff89de18ececfba05c70f1b5461d95638f3ddfe408b9d3ce8773b549949ad41719ba28d022eff38cd0554040e439c875f01cf32c68c21ca14c454ac82c343b2480e00b72bd2a77ac5518fee5233657b8d1acc74049a8f4f74f8c4a5c5eed41aec6a2788a13d4736c224dcdcdab08af2a48a2dbb2cfa6590d26d8e510b39c432749bde4bea61fe7a4a96714170a5d80fdd64115ccd0fa5c230db551280ed6594af2308d9224d7d89e782e6d12edcb0ecfe2ca71a8a1991572fee9db816b799d3fec044db8ea3cf8c4d2e5203a4058cdaf53b4629032992674fee017d0dac50a978c9a3ec82b73c0ea4794fa7338f2c3345523d418c5eb86168a180cc0dbbc0044f5566c4546f4def4e264fa5f522b8ccf264be35a0dc118c7fb2d8eb35aad7f9c67d9f50de9a44c6a3ea537bfa3bb263b37893f438fe28b12c8090f02db221596c5b8d06b0fafa2c2536e88b1dcf056415dc3ae2281ddb65e80ea1e7e56f7b6359a5f00571f50ec852e57a1d3bdefa16e16b6aeba8962b09bae0567bc1d20afbc710d5f25e382f4f01902e0aa7c8859d2942a0ae8249f919dc4caca1744a5f7bf77d34aca581e2c084af66cb8642fdb13678a9f43007acc370c48d1f80ce1f76ec850b8fde2a18ecf094987c2458e957c91e71a4b8c009ce4ff22ff25e87ab1a7c76aaadb09d0f9827a881f6b35eec82b09f7cb657fb74b14283542b11d343e12e6a3cd584906e8de62212bae03d1c7cc026b05c92b8cd1bdc485fb5ef3fa4170176588039d83f513a4ffee87a23e546aa13ad63f3590f8f48b1f08208b534093ac3c6fe4a4ab0d02eb97b722fa761d0de943ad813ca17c189a1df141902a0a45db2bdc8b1f7d7e12df72af549bfc5b35737a331900e31f6408e391466e81f6bb284f86c1aa8cef80f0fe465bf5e5969fc97439b7f7f024414563db1ceeb7aceab29facc8129c4be6a6c3afed5dac6ed95c3f1384635d157b949552bb95a5de91c5e004a31773e6fe84da168d00bc1c4011941378943baea5a7ee5a3b6e88a5df2a86a5c06b63a5364c1349f983796897f8dd277bd565f3f737cbb02e319f39ba6b9789f03d5855b3429548208c1c0410ed684c7ee16e89e7b84db29717a101a3d04023fff62441a4a2e4c04ba7b1a9a5347a05caacb408f403ccd0c95cbcd5e104d002f1a2f67b4089759231135e9795b7705525c03ab1971af86882df0abb02544588e4761b965e7d847d436d2cf92091be75ea5c383569305e35f9f20b88b30f68881cbd5d5d5e194093450194bd3e44578306a4359fb799f001117e0b7c6c48a9df39679ab287afce15a80d44f8faae60c22e95c8faccd0c54206d503e209286c8622e54fd233c33669009b3713e55864aa8e15c81f84f3ec9633ada0688d4d70ba06fb993bb7b89898d6c3c85b3a09357eca5ffd017a01162a9eaf7b28d06b33977f9a017e4efd9484145e1ca2a1350ada8a6b099f620c148d4512738acc7196562f10703d833140000815ad1da39afa9baff0931940d7921aa8b6696", 0x1000}, {&(0x7f00000018c0)="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", 0xfc}, {0x0}, {&(0x7f0000001a80)="bbaa98e7c5fc03683b7f5da8aaabce2f0845bb69785a088ebd0b0904cb9b78a4f313ba2bc876b517e9bc4935a5158b46d8fb7d89c3d177cf195a1ad5aaed330494d50eb50ee2206dd3bc7c3aa1de6ec00d2564f3e69bc011d1a9c0a839676de6e0a624f36ec05857da91b0af4051fda7b8eb04b194aef5c85f5a6e53be3ee8b02d340af765893144e41fd3b8c7a60bd71c6031f365635e3d53cb5042a3a39d2117182e35b3b19e5a199315aa7d1f3e41e5a5d7af47c6863a0efbb8ff4fdfac172df50a0677cde105b3f738028cedc7c977", 0xd1}], 0x4}, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000040)) fstatfs(r2, &(0x7f0000000780)=""/232) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x358}, 0x80) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 211.210797][ T9490] xt_TCPMSS: Only works on TCP SYN packets [ 211.235166][ T9494] xt_TCPMSS: Only works on TCP SYN packets 20:50:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 211.500844][ T9506] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 211.567341][ T9483] xfs: Unknown parameter 'mtpt' [ 211.640368][ T9499] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.671284][ T9499] device team0 left promiscuous mode [ 211.698190][ T9499] device team_slave_0 left promiscuous mode [ 211.732615][ T9499] device team_slave_1 left promiscuous mode 20:50:31 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20282, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$rxrpc(0x21, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2014, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:50:31 executing program 4: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) [ 211.840962][ T9499] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.907371][ T9503] device team0 entered promiscuous mode [ 211.916802][ T9503] device team_slave_0 entered promiscuous mode [ 211.930665][ T9503] device team_slave_1 entered promiscuous mode [ 211.934038][ T9499] syz-executor.2 (9499) used greatest stack depth: 22544 bytes left 20:50:31 executing program 1: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@gid={'gid'}}, {@case_sensitive_no='case_sensitive=no'}, {@dmask={'dmask'}}]}) 20:50:31 executing program 4: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) [ 212.170619][ T9504] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.193978][ T9504] device team0 left promiscuous mode [ 212.227226][ T9504] device team_slave_0 left promiscuous mode [ 212.251493][ T9504] device team_slave_1 left promiscuous mode [ 212.279652][ T9504] 8021q: adding VLAN 0 to HW filter on device team0 20:50:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:50:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 212.320260][ T9492] device team0 entered promiscuous mode [ 212.326188][ T9492] device team_slave_0 entered promiscuous mode [ 212.345840][ T9492] device team_slave_1 entered promiscuous mode 20:50:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e0375c50d"], 0xfd45) 20:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x8004510a, 0x0) [ 212.776065][ T9528] device team0 entered promiscuous mode [ 212.781655][ T9528] device team_slave_0 entered promiscuous mode [ 212.789028][ T9528] device team_slave_1 entered promiscuous mode 20:50:32 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400017e) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 212.920205][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.946715][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:50:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000300)=@ethernet={0x306, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="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", 0xfc}, {0x0}, {&(0x7f0000001a80)="bbaa98e7c5fc03683b7f5da8aaabce2f0845bb69785a088ebd0b0904cb9b78a4f313ba2bc876b517e9bc4935a5158b46d8fb7d89c3d177cf195a1ad5aaed330494d50eb50ee2206dd3bc7c3aa1de6ec00d2564f3e69bc011d1a9c0a839676de6e0a624f36ec05857da91b0af4051fda7b8eb04b194aef5c85f5a6e53be3ee8b02d340af765893144e41fd3b8c7a60bd71c6031f365635e3d53cb5042a3a39d2117182e35b3b19e5a199315aa7d1f3e41e5a5d7af47c6863a0efbb8ff4fdfac172df50a0677cde105b3f738028cedc7c977", 0xd1}], 0x4}, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000040)) fstatfs(r2, &(0x7f0000000780)=""/232) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x358}, 0x80) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 212.974583][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:50:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 20:50:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) [ 213.195700][ T9542] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 213.239234][ T9562] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.263105][ T9562] device team0 left promiscuous mode [ 213.290664][ T9562] device team_slave_0 left promiscuous mode [ 213.292237][ T9562] device team_slave_1 left promiscuous mode 20:50:32 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 213.329396][ T9562] 8021q: adding VLAN 0 to HW filter on device team0 20:50:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYBLOB="00002bbd8dba111adf2546000000080001007063690011000200303030303a30303a31202e300000000008008e00010000000c008f00fdffccffffffffffff0c00900008000000690011000200303030303a3030bf65e2c240048526015a46bf7a16c346c0008f90aa688fec91df55000c0090000400000000422a3e1201dc529ea2f9e220753cabf9dfca801a6e438f1448c37202533dbc38bb488b45b2fe535d245d5f61bcdb8bcbb1ac0df5ef2949fd5e23d44bb3085486dd11de0d1aff73ca2500e2979fe4ac52fa20301225a5e4e99dd5"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) [ 213.572490][ T9577] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000300)=@ethernet={0x306, @local}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="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", 0xfc}, {0x0}, {&(0x7f0000001a80)="bbaa98e7c5fc03683b7f5da8aaabce2f0845bb69785a088ebd0b0904cb9b78a4f313ba2bc876b517e9bc4935a5158b46d8fb7d89c3d177cf195a1ad5aaed330494d50eb50ee2206dd3bc7c3aa1de6ec00d2564f3e69bc011d1a9c0a839676de6e0a624f36ec05857da91b0af4051fda7b8eb04b194aef5c85f5a6e53be3ee8b02d340af765893144e41fd3b8c7a60bd71c6031f365635e3d53cb5042a3a39d2117182e35b3b19e5a199315aa7d1f3e41e5a5d7af47c6863a0efbb8ff4fdfac172df50a0677cde105b3f738028cedc7c977", 0xd1}], 0x4}, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000040)) fstatfs(r2, &(0x7f0000000780)=""/232) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="600000000000000000000000010000002bd43d6e906a70f33b39e30df70abda9c3a6b0bd4fd5bd67289b5821fbaff6ee988b748a492a594d626153a76bc74b9c99d23d75fb20fd84d12aa9fbd89cb5690e0a6ff99c72465c6f8c00000000000056ffffffffffffff000000000000000082c9241c8115ad92d91f2565278f78214045aeab6cc2c36a8d55c32f2881f0767c5a0faacdb1c8b3dd31d3a655445f92cb55109926e9f1608974d7d5f6634a39d96709871fa1ecd25abfae7981515868eb142982dc3da151e704593a876435f87254f8638715d6cbd186b79bdb55ec1359570f21a90c6d86266e602c85b7f140262aa8a60a0507e29484db7230e8967cd74bfa2f9fe5054a2f744ea7d6d602ee8e2c37027a4127c2b30b7704bfc5a925246119724091a0ac015c8d4351ec92cc2d966d36d1f27263cb61889c542771276977946f7cb440aae8ef0e5a4b7d504a90ed410cc6a2b68460fc63e1c22e00001000000000000000000000000400000090000000000000000c01000000000000f36b4cd4813173adb9473e9df6c62a3e319b55c89bf4ea575ae99c0f8e4f6df2c28f1622c53318570f409f12a748ef2207d177a81fc9d12cf03a3b4c99d30843ee3599c91fbac7d37f7ccc4ac46b8af176d99db3cc12447e4aaa0460c8ce063c61d9e03859051e51a3d2dff89dafd745abab74613868221ed5a1000800001c0070000000000000000000000000000000910ccc96a6ead9b5664e3b90222a78e8f20bf1db08874fe4ba636c57f83923ff20964f8ee3f9e6dc53ccdfa1ef97c71436803488b016cf612f1487c14137a10557ac70f57cfd2de8e2d717037b8487e40bea0dad8a6a7ccbe376950000000000a80000000000000000000000feffffff05ee0c97ea1b91cba9fc57261a407e3d817fc7e342a198e9042574a840c974a33ce0dbbb777e1d708645d7d536382b74824d3ae27f734aceb0a8b5e74d65a824ccd86fff0635357e01000100c3ef398fcc007276a2fb60c2feac56010021de0aff7a1b73a6921799a0d45c4f263b5e7c08d9891827acdb62ab5cd136faeba6448339e38fc41d7f406faab464ec322c96f2d6c44100400000000000000017010000dac00000490e61a84126ba70d549ead7a41d49208b61f169d8d6283c404169b8d9590d5239830800000000004c268768046c5828304e0803438e3ce5b58f1d05661e79fb90d66a973154e5b3a4b31a66d5c6a269ac9a8b3d07cb36346f3fbf28b0db130b50b218e52529145faf6d576f787cfbe90dee17730749f0c42324442c21f13436ce886f298ff6cd2666d0c2a2251958e0dfe00ab2a5cecf27862b06"], 0x358}, 0x80) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001bc0), &(0x7f0000001dc0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 20:50:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:34 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a3000ed000030010000030a01020000000000000000020000000900010073797a30000000000900030073"], 0x18c}}, 0x0) 20:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYBLOB="00002bbd8dba111adf2546000000080001007063690011000200303030303a30303a31202e300000000008008e00010000000c008f00fdffccffffffffffff0c00900008000000690011000200303030303a3030bf65e2c240048526015a46bf7a16c346c0008f90aa688fec91df55000c0090000400000000422a3e1201dc529ea2f9e220753cabf9dfca801a6e438f1448c37202533dbc38bb488b45b2fe535d245d5f61bcdb8bcbb1ac0df5ef2949fd5e23d44bb3085486dd11de0d1aff73ca2500e2979fe4ac52fa20301225a5e4e99dd5"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) 20:50:34 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, 0x0, 0xef7fffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 215.161855][ T9597] device team0 entered promiscuous mode [ 215.178260][ T9597] device team_slave_0 entered promiscuous mode [ 215.195864][ T9601] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.199663][ T9599] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 215.211886][ T9598] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 215.226237][ T9597] device team_slave_1 entered promiscuous mode 20:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYBLOB="00002bbd8dba111adf2546000000080001007063690011000200303030303a30303a31202e300000000008008e00010000000c008f00fdffccffffffffffff0c00900008000000690011000200303030303a3030bf65e2c240048526015a46bf7a16c346c0008f90aa688fec91df55000c0090000400000000422a3e1201dc529ea2f9e220753cabf9dfca801a6e438f1448c37202533dbc38bb488b45b2fe535d245d5f61bcdb8bcbb1ac0df5ef2949fd5e23d44bb3085486dd11de0d1aff73ca2500e2979fe4ac52fa20301225a5e4e99dd5"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) [ 215.313310][ T9606] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 215.328139][ T9598] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 215.351690][ T9613] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.0'. 20:50:34 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/diskstats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x33fe0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 215.410573][ T9618] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYBLOB="00002bbd8dba111adf2546000000080001007063690011000200303030303a30303a31202e300000000008008e00010000000c008f00fdffccffffffffffff0c00900008000000690011000200303030303a3030bf65e2c240048526015a46bf7a16c346c0008f90aa688fec91df55000c0090000400000000422a3e1201dc529ea2f9e220753cabf9dfca801a6e438f1448c37202533dbc38bb488b45b2fe535d245d5f61bcdb8bcbb1ac0df5ef2949fd5e23d44bb3085486dd11de0d1aff73ca2500e2979fe4ac52fa20301225a5e4e99dd5"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) [ 215.516755][ T9624] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:34 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x14}], 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000080)) [ 215.588180][ T9628] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 215.609492][ T9604] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 20:50:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 215.656799][ T9604] device team0 left promiscuous mode [ 215.696417][ T9604] device team_slave_0 left promiscuous mode [ 215.730134][ T9604] device team_slave_1 left promiscuous mode [ 215.796884][ T9604] 8021q: adding VLAN 0 to HW filter on device team0 20:50:35 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x14}], 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x8004510b, &(0x7f0000000080)) [ 216.070357][ T9606] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYRES16=r3, @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0xef}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100000000000000000000000000000000000000000000d43900000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100000000000000000000000000000000000000000000d43900000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 216.167088][ T9660] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100000000000000000000000000000000000000000000d43900000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="00002bbd8dba111adf2546000000080001007063690011000200303030303a30303a31202e300000000008008e00010000000c008f00fdffccffffffffffff0c00900008000000690011000200303030303a3030bf65e2c240048526015a46bf7a16c346c0008f90aa688fec91df55000c0090000400000000422a3e1201dc529ea2f9e220753cabf9dfca801a6e438f1448c37202533dbc38bb488b45b2fe535d245d5f61bcdb8bcbb1ac0df5ef2949fd5e23d44bb3085486dd11de0d1aff73ca2500e2979fe4ac52fa20301225a5e4e99dd5bbc7a1a7fd9caff6664344a0a5eb59063988c19c80540ac2d63771be4f53f801b6504086656830472c5ec1582a7a00000000000000000000667dac75201a8aa552e2b4700ff91af5091a727d7f0879824511c94485ed8a340b3156a00ebd59aa14473364aa339580876395be2c92"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:35 executing program 1: syz_open_dev$cec(0x0, 0x3, 0x2) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="ff0f85f587d5", 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:50:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0xef}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100000000000000000000000000000000000000000000d43900000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 20:50:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed, 0xef}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100000000000000000000000000000000000000000000d43900000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:37 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) [ 218.796914][ T9707] xt_check_match: 6 callbacks suppressed [ 218.796947][ T9707] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 218.823799][ T9708] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 218.828552][ T9711] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x8000, 0x3, 0x400, 0x4}, 0x14) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB="0000000028cf25ff58fc95468d310bf437755780ad677191100aa4e0b4b22a86e49f4cd698fb40f472d9e8953b38bc8a7974893ec14723f06c8474fb903ce7411c42c54e82f36cc12dfa2de8e7fcace1d692819e9941e54c8f7af6c939b54d3450c860549d4b9200230cbfcde4c6d8cee29ebf11eb3a895e919b59ff7b14db7eae4a767ca533b37c44", @ANYBLOB="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"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:38 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000f80)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:38 executing program 5: 20:50:38 executing program 4: 20:50:38 executing program 5: [ 219.056167][ T9724] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:38 executing program 0: [ 219.171438][ T9729] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:38 executing program 2: 20:50:38 executing program 4: 20:50:38 executing program 5: 20:50:38 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:38 executing program 0: 20:50:39 executing program 5: 20:50:39 executing program 3: 20:50:39 executing program 4: 20:50:39 executing program 2: 20:50:39 executing program 0: 20:50:39 executing program 5: 20:50:39 executing program 3: 20:50:39 executing program 4: 20:50:39 executing program 2: 20:50:39 executing program 0: 20:50:39 executing program 3: 20:50:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:39 executing program 5: 20:50:39 executing program 4: 20:50:39 executing program 2: 20:50:39 executing program 0: 20:50:39 executing program 5: 20:50:39 executing program 3: 20:50:39 executing program 4: 20:50:39 executing program 5: 20:50:39 executing program 2: 20:50:39 executing program 0: 20:50:39 executing program 3: 20:50:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:39 executing program 4: 20:50:39 executing program 2: 20:50:39 executing program 5: 20:50:39 executing program 0: 20:50:39 executing program 3: 20:50:39 executing program 4: 20:50:39 executing program 2: 20:50:39 executing program 0: 20:50:39 executing program 5: 20:50:39 executing program 3: 20:50:39 executing program 4: 20:50:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 2: 20:50:40 executing program 0: 20:50:40 executing program 5: 20:50:40 executing program 3: 20:50:40 executing program 4: 20:50:40 executing program 5: 20:50:40 executing program 2: 20:50:40 executing program 0: 20:50:40 executing program 4: 20:50:40 executing program 3: 20:50:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 5: 20:50:40 executing program 2: 20:50:40 executing program 0: 20:50:40 executing program 3: 20:50:40 executing program 4: 20:50:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 5: 20:50:40 executing program 3: 20:50:40 executing program 2: 20:50:40 executing program 0: 20:50:40 executing program 4: 20:50:40 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 5: 20:50:40 executing program 3: 20:50:40 executing program 0: 20:50:40 executing program 2: 20:50:40 executing program 4: 20:50:40 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 5: 20:50:40 executing program 3: 20:50:40 executing program 0: 20:50:40 executing program 5: 20:50:40 executing program 4: 20:50:40 executing program 2: 20:50:40 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) 20:50:40 executing program 3: 20:50:41 executing program 5: 20:50:41 executing program 0: 20:50:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:41 executing program 4: 20:50:41 executing program 2: 20:50:41 executing program 5: 20:50:41 executing program 3: 20:50:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:41 executing program 0: 20:50:41 executing program 4: 20:50:41 executing program 2: 20:50:41 executing program 5: 20:50:41 executing program 3: 20:50:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 20:50:41 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000005900000100000000000014000000008228000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c0"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:41 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) close(r0) fsetxattr$security_ima(r0, 0x0, &(0x7f0000000080)=@ng={0x4, 0xd, 'E'}, 0x3, 0x0) 20:50:41 executing program 3: 20:50:41 executing program 5: 20:50:41 executing program 5: [ 222.246976][ T9863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.267560][ T9866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000a40)={'syz0\x00', {}, 0xfffffffc}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:50:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) [ 222.374456][ T9871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:50:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) sendmsg$sock(r0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0xfd000074, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xcc, [@rand_addr=0x64010101]}]}}}, @ip_tos_u8={{0x11}}], 0x70}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x200, 0x400, 0x1, 0x1bc, [], 0x0, r3, 0x4, 0x2}, 0x40) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) [ 222.415219][ T9907] input input21: cannot allocate more than FF_MAX_EFFECTS effects 20:50:41 executing program 5: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="0f07c4e2f19c01c7442400c0000000c744240203000000ff2c24c46115544bbc66400f38800d060000000f070f225fc7442400407a0000c744240245550000c7442406000000000f011c24c4a27918245500000080420f6502", 0x59}], 0x1, 0x39, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$cec(0x0, 0x3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 222.785540][ T9936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:42 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000005900000100000000000014000000008228000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c0"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:50:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:42 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$rxrpc(0x21, 0x2, 0x2) openat$ttyS3(0xffffff9c, &(0x7f0000001880)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:50:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b0707000036000000000000000000000000000000000000000000000000006e"], 0x78) 20:50:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b070700003f0000000000000000000000000000000000000000000000000068"], 0x78) 20:50:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) [ 223.023392][ T9947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:50:42 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB='\x00\x00'], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100, 0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x80, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PORT={0x6}]}, 0x80}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r5, r6, 0x0) dup2(r2, r7) 20:50:42 executing program 5: socket(0x11, 0x800000003, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 20:50:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f4", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, 0x0, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xa8, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 20:50:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x309, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 20:50:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ethtool(0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 20:50:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100, 0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x88}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r5, r6, 0x0) dup2(r2, r7) [ 223.518597][ T9980] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:50:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:50:42 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0xc0000103]}) 20:50:42 executing program 5: write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0xffffffffffffffda}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x58], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc44, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000080), 0x0) 20:50:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x4000000000dc) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f4", @ANYRESOCT, @ANYRESOCT, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) [ 223.985281][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f4", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, 0x0, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xa8, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 20:50:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="c86b32d49357ef4bce78b9f3070b1f9e5e1228f2948717556f2323d8194e5f48d2bd6b9b8c9921802a4df6f7a9bfca2fdbb0c46f3bb457ede03b50791897c13c453d2c1aab3f47d4ef859c"], 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:50:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)) 20:50:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f4", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, 0x0, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xa8, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(r5, 0xae80, 0x0) 20:50:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000260001060000", @ANYBLOB], 0x28}}, 0x0) 20:50:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000100)) 20:50:43 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x44, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 20:50:43 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 20:50:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00veth\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100}, {}, {0xfff1}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', r4}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x100, 0x70bd2b, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x88}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r8, 0xae80, 0x0) dup3(r6, r7, 0x0) dup2(r2, r8) 20:50:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) 20:50:44 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) clone(0x28127080, 0x0, 0x0, 0x0, 0x0) [ 224.878384][T10080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.970226][T10087] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:44 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) fcntl$setstatus(r1, 0x4, 0x6c00) r2 = syz_open_procfs(0x0, 0x0) r3 = memfd_create(&(0x7f0000000ac0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000000)=0x20, 0x4) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae7d019332efec00283ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x64, r7, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x33}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @multicast1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r7, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:devicekit_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:initrc_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000011}, 0x4) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(r8, 0xae80, 0x0) 20:50:44 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:44 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001540)="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", 0xabf}], 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 20:50:44 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 20:50:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) [ 225.264172][T10111] ptrace attach of "/root/syz-executor.2"[6978] was attempted by " 20:50:44 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) [ 225.301070][T10113] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:50:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:50:44 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:44 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) fcntl$setstatus(r1, 0x4, 0x6c00) r2 = syz_open_procfs(0x0, 0x0) r3 = memfd_create(&(0x7f0000000ac0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000000)=0x20, 0x4) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:50:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.563159][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000100)) 20:50:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000440)="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", 0xff0}, {&(0x7f0000000100)="31fcf235feffd47f1bbedf6f8e77bee3", 0x10}], 0x2) r1 = socket$unix(0x1, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 20:50:45 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000680)) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f0000000640)={0x38, 0x2, 0x29, 0x3, 0x5, 0x85b, 0x6, 0x100, 0x8, 0xffffff1a}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0xe, 0x0, &(0x7f00000000c0)) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x2, 0x1, 0x84, &(0x7f00000002c0)="d942961455f26c1ce00b67a9956341d7dec0494439e9a296ef73c95a5949cb638cfbf002969e835f3cc7ae719a24525b21ecdffe18f940959c562b65a72732478b709fca0de13f78ec02b424d8ae7093e6531d07c4bfe2101bbe1f6507439a8b6e38278c0c1f2d2d2878145562cbc55151cf38750ebc7c7fd37f5aa4d5889393739ec6dc"}) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000240)={{0x0, @multicast1, 0x4e21, 0x0, 'nq\x00', 0x0, 0x0, 0x43}, {@remote, 0x4e20, 0x2007, 0xffff, 0x7f, 0x1}}, 0x44) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@private2, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$sock_buf(r3, 0x1, 0x1f, &(0x7f0000000440)=""/175, &(0x7f0000000380)=0xaf) 20:50:45 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fstat(r2, &(0x7f0000004080)) 20:50:45 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) [ 226.332066][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) [ 226.529936][T10137] debugfs: Directory '10137-4' with parent 'kvm' already present! 20:50:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xffffffffffffff48, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept(r1, 0x0, 0x0) 20:50:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:45 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) [ 226.898864][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) 20:50:46 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:46 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) [ 227.201395][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:50:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@gid={'gid'}}]}) 20:50:46 executing program 3: personality(0x45bd946baa591242) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) 20:50:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:46 executing program 3: personality(0x45bd946baa591242) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) [ 227.482234][T10221] FAT-fs (loop4): bogus number of reserved sectors [ 227.564969][T10221] FAT-fs (loop4): Can't find a valid FAT filesystem [ 227.660788][T10221] FAT-fs (loop4): bogus number of reserved sectors [ 227.683094][T10221] FAT-fs (loop4): Can't find a valid FAT filesystem 20:50:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, '>,'}, &(0x7f0000000200)=0xa) 20:50:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(r0, r2, 0x0) dup(0xffffffffffffffff) 20:50:47 executing program 3: personality(0x45bd946baa591242) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) 20:50:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) chown(&(0x7f00000002c0)='./file0/file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x3, {0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, &(0x7f00000003c0)=@file={0x1, './file0/file0/file0/file0\x00'}, 0x6e) 20:50:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_1\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x7f800, [0x0]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 20:50:47 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'macvtap0\x00', @ifru_addrs=@sco={0x1f, @fixed}}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:47 executing program 3: r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:47 executing program 3: r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_1\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x7f800, [0x0]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 20:50:47 executing program 3: r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:47 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'macvtap0\x00', @ifru_addrs=@sco={0x1f, @fixed}}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:47 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) memfd_create(0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 20:50:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_1\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0x7f800, [0x0]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 20:50:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) chown(&(0x7f00000002c0)='./file0/file0/file0/file0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x3, {0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900a5eb}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, &(0x7f00000003c0)=@file={0x1, './file0/file0/file0/file0\x00'}, 0x6e) 20:50:47 executing program 3: personality(0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:47 executing program 0: 20:50:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:47 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000005c00)=""/4112, 0x1010}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'macvtap0\x00', @ifru_addrs=@sco={0x1f, @fixed}}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:50:47 executing program 2: 20:50:47 executing program 0: 20:50:47 executing program 2: 20:50:48 executing program 3: personality(0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:48 executing program 2: 20:50:48 executing program 0: 20:50:48 executing program 1: 20:50:48 executing program 3: personality(0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:48 executing program 4: 20:50:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:48 executing program 2: 20:50:48 executing program 0: 20:50:49 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:49 executing program 4: 20:50:49 executing program 2: 20:50:49 executing program 0: 20:50:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:49 executing program 1: 20:50:49 executing program 4: 20:50:49 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:49 executing program 0: 20:50:49 executing program 2: 20:50:49 executing program 1: 20:50:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:49 executing program 4: 20:50:49 executing program 0: 20:50:49 executing program 2: 20:50:49 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:49 executing program 1: 20:50:49 executing program 4: 20:50:49 executing program 0: 20:50:49 executing program 2: 20:50:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:49 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:49 executing program 1: 20:50:49 executing program 0: 20:50:49 executing program 4: 20:50:49 executing program 2: 20:50:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:49 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:49 executing program 1: 20:50:49 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:49 executing program 4: 20:50:49 executing program 2: 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:50 executing program 1: 20:50:50 executing program 2: 20:50:50 executing program 1: 20:50:50 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000280)={0x1, 0x3, 0x2, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0b5f1006c08a5a9"}}, 0x48}}, 0x0) 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:50 executing program 2: syz_emit_ethernet(0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aa"], 0x0) 20:50:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000280)={0x1, 0x3, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0b5f1006c08a5a9"}}, 0x48}}, 0x0) 20:50:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x1, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cc690b00e100"}}, 0x48}}, 0x0) 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x5, 0x1, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0b5f1006c08a5a9"}}, 0x48}}, 0x0) 20:50:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000280)={0x1, 0x1, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0b5f1006c08a5a9"}}, 0x48}}, 0x0) 20:50:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2302"], 0x3e) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r3, @ANYBLOB="08000380ac1414aa0500050001"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 20:50:50 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x5, 0x1, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0b5f1006c08a5a9"}}, 0x48}}, 0x0) 20:50:50 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x40003663}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 20:50:50 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:50 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000004400000005000100060000009c000780180001804a007a5d11e3ba74c050ff7f000000000000220000020000e3f3f1000c00160508000140acdcbcec227417007645080000005eee5931000000000000050000000000000014001700767863616e310000a68acf58050000000000006e00007a09000000000c001b4000feff00930080000c0014800800f340ac14142b0c005d400000000000aca39f54000600000000000000133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:50:50 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:51 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:51 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) [ 231.871882][T10450] dccp_close: ABORT with 20 bytes unread 20:50:51 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) 20:50:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0xde8c074acb69695f, 0x0) 20:50:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:51 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000240)={@val, @void, @eth={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty, @link_local, @broadcast}}}}}, 0x2e) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 20:50:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:51 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) 20:50:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:50:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:51 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) 20:50:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 232.818773][T10505] splice write not supported for file /net/tun (pid: 10505 comm: syz-executor.1) 20:50:52 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:52 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d9700"}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ad8e4f96765ce27b90300060000cbf8000000000000b73800000023559281c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7"], 0xd8) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:50:53 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) 20:50:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:53 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:53 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:50:53 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:53 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d586c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd1000000000000000d9700"}) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) [ 234.079711][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:53 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:50:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 234.183913][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x41, &(0x7f0000000040)=r3, 0x4) 20:50:53 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) [ 234.258968][T10573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) [ 234.315126][T10573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:53 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) r4 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x2, 0x5, 0x5, 0x9, 0x0, 0x1, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x6}, 0x180b0, 0x74e8, 0x0, 0x8, 0x0, 0x0, 0x3f}, 0x0, 0x0, r5, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 20:50:53 executing program 3: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000b80)=[{0x10, 0x103}, {0x68, 0x109, 0x1, "b9a81f09669d7b5f3eadf6a014b7d62f8f0d2423496a8abab6f72f71b8823195ff864430baa3e15198f092614488cb963589055025d65f1196cf20e55d69b6f5b8c32089d5b3440cea4aca3489ad1cfa96cbc063d12ba0"}], 0x78}, 0x0) 20:50:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:54 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:50:54 executing program 1: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80, 0x0}, 0x0) 20:50:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f3007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487509101cba12c07d57d995b61e89a4530f923062242b416ae9eeefc0e9c60ebab1c17682dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69b25f2a2b7b96b0d0b4af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8674c644dca3286551d8efa6256f1fe50917b2c6b05e6001c29d7ca47dc62a087cc7f0e053927bc50e40a369aba3b08f0a8620c4d29eff8408ea28a6cb9fc8e7d360fced56ead5fa0c52f90bafb888e01aa8d5d70cf2ec06edc22ca72157000b8beb850e2007f6118f6df8235d0fe1428c367c2d625414413dc04d025d4a6b727e1cd4bd9c6e123e37c81956901005352068bc40073b07ebe8e7023fb0ce22c76445275d13012e6d6e8304744704a88401b58461f89c9de98bbb0b91f080a0a6c0880e71efc8444c7a0bafa52c316250c709216f24d9e8ceb6ef708d56be4548dc36a359f0753174b766e0cfd836d81f7a18e02999483fc914f98eed61b12d87de304d73f4551301a24652a2c539c24af27a773bc206164fdda25bc2866f5fb64ed65afeefcc34c56040bf4c1315da2b2cbd54e4061eeef8aa908eae11a97af000000008b335accc588a66ce3155c7d14504a2c8e7f8ec8dd6ef48546127593b8b230c2496951629d7aab90cb7821e8aa04d014e935b4a10d5d8a4dc4ad752968981692612a6f7c93df32ea63b18ce9c3faa3e82ce9ce755b8127329495faaeeaafeb8a06db79334b94c06e9c58bf51d551471ad77c4db23ac9a11fa42a3df2e91155d8c4c72cdbbbc08ca1b02c9c7869129f3335c0d88ba0455e75520a583fb71fea463a3d3c88b0d4b07fb65c658ab8181e11ea9ed4430cac9da320b7228229778b93e30ebcdfc9e7abf1fbb8ec146b0f8c40e06f93b310f44b64b47cd6e1d989736ec9dbc08836a7d7d4f1a422c9ec3fb9346a59f80bc6403ed89a47373534822c3eedc3566062aaac6aac8e6fa89e950b0a175737eb8fd5b1a60a3b07cc11669c14245ec90000000000000000002e4936d62ea967806def9c0f660e31ae510324f291619c9774012dc25becb0580b7769a045cf5d5247304b7bef6a670e9f210e767dd6b642f6471210b923195f440450d89b2087798b86eeb92c95ce2917bd53d85587119c428c622335f7b720c5a2421ce526130214eaefbf157ffe18019629ee2fa725b1ffadad6b9031cb77bbd70891225b374e1f685b69422f75ac59a5faece0bd56224de22a36e67399ac7ec683ef9754e545aa0d6dc13fca61a5e529db342b6b7c21ea0b27a2ac0203ad6ceca4e21ae99beccd9d8a1d88cd1c9285f9489f3ee4b851a2b09ca3864fb4db860a3ad8ae30e486f416223c3e73ccef12ff664eb3660c2756bc5981883f5ccbdea1e280d2cd8dd22316eb41b5374909088016b4616d517f38121f272ac596b1b876322b6e78efda249db1de2b52afe02d16de1dc2ed869dcfdf860ac73cf8ac1be479b1267fdf893285343a511aba95ab0bd168dbf5775a1b1b56c55e0d10a8b837fb0000000067eb8c47958d2911e21570491b874afc2a2d54ad7e0492d94f3931b625e4926be5ef329b285c2a7545"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 20:50:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x180a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000140)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x200}) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x9, 0xc1, 0x3}, {0x8, 0x0, 0x41, 0x6}, {0x0, 0xe0, 0x40}, {0xff7f, 0x2, 0x38, 0x80}, {0x1000, 0xff, 0x0, 0x80000001}, {0x2, 0x0, 0xc0}, {0x0, 0x1, 0x9, 0x2}]}) 20:50:54 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) r4 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x2, 0x5, 0x5, 0x9, 0x0, 0x1, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x6}, 0x180b0, 0x74e8, 0x0, 0x8, 0x0, 0x0, 0x3f}, 0x0, 0x0, r5, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) 20:50:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:54 executing program 3: 20:50:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:54 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:50:54 executing program 3: 20:50:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x2b, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x180a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000140)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x200}) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x9, 0xc1, 0x3}, {0x8, 0x0, 0x41, 0x6}, {0x0, 0xe0, 0x40}, {0xff7f, 0x2, 0x38, 0x80}, {0x1000, 0xff, 0x0, 0x80000001}, {0x2, 0x0, 0xc0}, {0x0, 0x1, 0x9, 0x2}]}) 20:50:54 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:55 executing program 3: 20:50:55 executing program 4: 20:50:55 executing program 3: 20:50:55 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:55 executing program 1: 20:50:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:55 executing program 3: 20:50:55 executing program 1: 20:50:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:55 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:55 executing program 4: 20:50:55 executing program 1: 20:50:55 executing program 3: 20:50:55 executing program 4: 20:50:55 executing program 4: 20:50:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:55 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:55 executing program 4: 20:50:56 executing program 1: 20:50:56 executing program 3: 20:50:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:56 executing program 4: 20:50:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:56 executing program 1: 20:50:56 executing program 3: 20:50:56 executing program 4: 20:50:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:56 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:56 executing program 3: 20:50:56 executing program 1: 20:50:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:56 executing program 4: 20:50:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:56 executing program 1: 20:50:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x2c, 0x0, @local, @mcast2}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 20:50:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 20:50:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:57 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 237.993962][T10793] splice write not supported for file /net/tun (pid: 10793 comm: syz-executor.3) 20:50:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:57 executing program 1: 20:50:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:57 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:57 executing program 4: 20:50:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 20:50:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:58 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:58 executing program 3 (fault-call:4 fault-nth:0): personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:58 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:50:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r2, r2) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0xa601, 0x10, r0, 0x0) 20:50:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400003, 0xa601, 0x10, r0, 0x0) 20:50:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r1, r1) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:50:59 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:50:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:59 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400004, 0xa601, 0x10, r0, 0x0) 20:50:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:50:59 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400300, 0xa601, 0x10, r0, 0x0) 20:50:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:50:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:50:59 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x403f00, 0xa601, 0x10, r0, 0x0) 20:50:59 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r1, r1) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:51:00 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:00 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x600000, 0xa601, 0x10, r0, 0x0) 20:51:00 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) dup2(r1, r1) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) 20:51:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x7ffffffff000, 0xa601, 0x10, r0, 0x0) 20:51:00 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) 20:51:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x4, 0x10, r0, 0x0) 20:51:00 executing program 4: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:01 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) 20:51:01 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x2) 20:51:01 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:01 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x3) 20:51:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) 20:51:01 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:04 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:04 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x4) 20:51:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) 20:51:04 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:04 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x300) 20:51:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) 20:51:04 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:04 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:04 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x3f00) 20:51:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100), 0x4) 20:51:04 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x40000) 20:51:04 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:04 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x80ffff) 20:51:04 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:04 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 245.845543][T11141] FAULT_INJECTION: forcing a failure. [ 245.845543][T11141] name failslab, interval 1, probability 0, space 0, times 1 [ 245.908769][T11141] CPU: 0 PID: 11141 Comm: syz-executor.5 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 245.918687][T11141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.928741][T11141] Call Trace: [ 245.932037][T11141] dump_stack+0x18f/0x20d [ 245.936369][T11141] should_fail.cold+0x5/0x14 [ 245.941088][T11141] should_failslab+0x5/0xf [ 245.945515][T11141] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 245.951589][T11141] kmem_cache_alloc_trace+0x49/0x2c0 [ 245.957322][T11141] packet_setsockopt+0x2001/0x2e00 [ 245.962440][T11141] ? packet_sendmsg_spkt+0x13b0/0x13b0 [ 245.967898][T11141] ? aa_sk_perm+0x316/0xaa0 [ 245.972407][T11141] ? aa_af_perm+0x230/0x230 [ 245.976926][T11141] __sys_setsockopt+0x23b/0x570 [ 245.981778][T11141] ? __sock_recv_wifi_status+0x1b0/0x1b0 [ 245.987413][T11141] ? vfs_write+0x1b0/0x6f0 [ 245.991831][T11141] ? fput_many+0x2f/0x1a0 [ 245.996156][T11141] ? ksys_write+0x1a5/0x250 [ 246.000654][T11141] ? lock_is_held_type+0xb0/0xe0 [ 246.005599][T11141] __x64_sys_setsockopt+0xba/0x150 [ 246.010713][T11141] ? lockdep_hardirqs_on+0x6a/0xe0 [ 246.015820][T11141] do_syscall_64+0x60/0xe0 [ 246.020258][T11141] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.026152][T11141] RIP: 0033:0x45c1d9 [ 246.030038][T11141] Code: Bad RIP value. [ 246.034213][T11141] RSP: 002b:00007fb1cd3cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 246.042636][T11141] RAX: ffffffffffffffda RBX: 000000000002fdc0 RCX: 000000000045c1d9 [ 246.050702][T11141] RDX: 0000000000000012 RSI: 0000000000000107 RDI: 0000000000000005 [ 246.058680][T11141] RBP: 00007fb1cd3cdca0 R08: 0000000000000004 R09: 0000000000000000 [ 246.066655][T11141] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000000 [ 246.074887][T11141] R13: 00007ffd361990cf R14: 00007fb1cd3ce9c0 R15: 000000000078bf0c 20:51:07 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:07 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x1000000) 20:51:07 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:07 executing program 5 (fault-call:6 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) [ 248.445588][T11167] FAULT_INJECTION: forcing a failure. [ 248.445588][T11167] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 248.458815][T11167] CPU: 1 PID: 11167 Comm: syz-executor.5 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 248.468700][T11167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.478753][T11167] Call Trace: [ 248.482052][T11167] dump_stack+0x18f/0x20d [ 248.486393][T11167] should_fail.cold+0x5/0x14 [ 248.491003][T11167] __alloc_pages_nodemask+0x177/0x720 [ 248.496554][T11167] ? lock_acquire+0x1f1/0xad0 [ 248.501234][T11167] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 248.508003][T11167] ? fs_reclaim_release+0x94/0xf0 [ 248.513042][T11167] cache_grow_begin+0x71/0x430 [ 248.517808][T11167] cache_alloc_refill+0x27b/0x340 [ 248.522839][T11167] ? lockdep_hardirqs_off+0x66/0xa0 [ 248.528048][T11167] kmem_cache_alloc_trace+0x2a5/0x2c0 [ 248.533430][T11167] packet_setsockopt+0x2001/0x2e00 [ 248.538556][T11167] ? packet_sendmsg_spkt+0x13b0/0x13b0 [ 248.544021][T11167] ? aa_sk_perm+0x316/0xaa0 [ 248.548526][T11167] ? aa_af_perm+0x230/0x230 [ 248.553049][T11167] __sys_setsockopt+0x23b/0x570 [ 248.557903][T11167] ? __sock_recv_wifi_status+0x1b0/0x1b0 [ 248.563542][T11167] ? vfs_write+0x1b0/0x6f0 [ 248.567966][T11167] ? fput_many+0x2f/0x1a0 [ 248.572298][T11167] ? ksys_write+0x1a5/0x250 [ 248.576809][T11167] ? lock_is_held_type+0xb0/0xe0 [ 248.581756][T11167] __x64_sys_setsockopt+0xba/0x150 [ 248.586875][T11167] ? lockdep_hardirqs_on+0x6a/0xe0 [ 248.591989][T11167] do_syscall_64+0x60/0xe0 [ 248.596411][T11167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.602303][T11167] RIP: 0033:0x45c1d9 [ 248.606190][T11167] Code: Bad RIP value. [ 248.610250][T11167] RSP: 002b:00007fb1cd3cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 248.618665][T11167] RAX: ffffffffffffffda RBX: 000000000002fdc0 RCX: 000000000045c1d9 [ 248.626634][T11167] RDX: 0000000000000012 RSI: 0000000000000107 RDI: 0000000000000005 [ 248.634601][T11167] RBP: 00007fb1cd3cdca0 R08: 0000000000000004 R09: 0000000000000000 20:51:07 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x2000000) 20:51:07 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x3000000) 20:51:07 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x3f000000) 20:51:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 248.642566][T11167] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 248.650532][T11167] R13: 00007ffd361990cf R14: 00007fb1cd3ce9c0 R15: 000000000078bf0c 20:51:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:07 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:10 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:10 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0xffff8000) 20:51:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:10 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:10 executing program 5 (fault-call:6 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:10 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x4000000000000) 20:51:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:13 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:13 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0xffffffffffbff) 20:51:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:13 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:13 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x80ffff00000000) 20:51:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x5, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:13 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x100000000000000) 20:51:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:16 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x200000000000000) 20:51:16 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x7, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:16 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, 0x0) 20:51:16 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:16 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x300000000000000) 20:51:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:16 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:16 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x3f00000000000000) 20:51:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x8, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:17 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:17 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:17 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0xfffbffffffff0f00) 20:51:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:17 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 258.006745][T11351] FAULT_INJECTION: forcing a failure. [ 258.006745][T11351] name failslab, interval 1, probability 0, space 0, times 0 [ 258.006779][T11351] CPU: 1 PID: 11351 Comm: syz-executor.4 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 258.006789][T11351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.006795][T11351] Call Trace: [ 258.006816][T11351] dump_stack+0x18f/0x20d [ 258.006837][T11351] should_fail.cold+0x5/0x14 [ 258.006858][T11351] ? tomoyo_realpath_from_path+0xc3/0x620 [ 258.006872][T11351] should_failslab+0x5/0xf [ 258.006889][T11351] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 258.006905][T11351] __kmalloc+0x6f/0x320 [ 258.006926][T11351] tomoyo_realpath_from_path+0xc3/0x620 [ 258.006943][T11351] ? tomoyo_profile+0x42/0x50 [ 258.006961][T11351] tomoyo_path_number_perm+0x1cb/0x4d0 [ 258.006975][T11351] ? tomoyo_path_number_perm+0x183/0x4d0 [ 258.006992][T11351] ? tomoyo_execute_permission+0x470/0x470 [ 258.007008][T11351] ? lock_acquire+0x1f1/0xad0 [ 258.007022][T11351] ? delayed_put_pid+0x30/0x30 [ 258.007042][T11351] ? find_held_lock+0x2d/0x110 [ 258.007077][T11351] ? __mutex_unlock_slowpath+0xe2/0x610 [ 258.007090][T11351] ? lock_is_held_type+0xb0/0xe0 [ 258.007111][T11351] ? __fget_files+0x294/0x400 [ 258.007132][T11351] security_file_ioctl+0x50/0xb0 [ 258.007149][T11351] ksys_ioctl+0x50/0x180 [ 258.007167][T11351] __x64_sys_ioctl+0x6f/0xb0 [ 258.007180][T11351] ? lockdep_hardirqs_on+0x6a/0xe0 [ 258.007193][T11351] do_syscall_64+0x60/0xe0 [ 258.007209][T11351] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.007221][T11351] RIP: 0033:0x45c1d9 [ 258.007227][T11351] Code: Bad RIP value. [ 258.007235][T11351] RSP: 002b:00007ff95f994c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.007251][T11351] RAX: ffffffffffffffda RBX: 000000000000cd80 RCX: 000000000045c1d9 [ 258.007260][T11351] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 [ 258.007269][T11351] RBP: 00007ff95f994ca0 R08: 0000000000000000 R09: 0000000000000000 [ 258.007278][T11351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 258.007287][T11351] R13: 00007ffca8edf17f R14: 00007ff95f9959c0 R15: 000000000078bfac [ 258.007309][T11351] ERROR: Out of memory at tomoyo_realpath_from_path. [ 260.502169][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! 20:51:19 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x9, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:19 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:19 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f00000001c0)=[r2]) setresgid(0x0, r2, 0x0) r3 = getegid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000040)=[r5]) setresgid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000040)=[r7]) setresgid(0x0, r7, 0x0) setgroups(0x5, &(0x7f0000000000)=[r2, r3, r5, 0x0, r7]) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffc, 0x3, {0x1, @raw_data="5ff077b1a0cda87431bdfa2f28cb3501df6a4c1fcbd29317fdb945b1ae7f9a21cc051ff446ffbe306dba9266a29a1f4a8a3e54c3a2dac645f9885d0f38c37c6218c13cd2472f4804bd2a4e41839cff6b42ba3ead819988074af6ca59e2faa2205105ae5822b1ccd181f54b76aadae189645c57de03130eb613e7850b23f1aa1ddbfddd548b2b429ef1e88c095be15b797c2ea60677c7d32ec7546f74024aba3f4d352d197236851d5d7075c7eb407549a4b20c5d76fc8a926200"}, 0x5}) 20:51:19 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:19 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:19 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:20 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, 0xffffffffffffffff, 0x0) fspick(r2, &(0x7f0000000040)='./file0\x00', 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000000)) 20:51:20 executing program 2: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:20 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:20 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 260.757102][T11382] FAULT_INJECTION: forcing a failure. [ 260.757102][T11382] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 260.757123][T11382] CPU: 0 PID: 11382 Comm: syz-executor.4 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 20:51:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0xa, &(0x7f0000000100)={0x0, 0x2000}, 0x4) [ 260.757133][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.757139][T11382] Call Trace: [ 260.757158][T11382] dump_stack+0x18f/0x20d [ 260.757178][T11382] should_fail.cold+0x5/0x14 20:51:20 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:20 executing program 2: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:20 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) [ 260.757194][T11382] ? mark_lock+0xbc/0x1710 [ 260.757212][T11382] __alloc_pages_nodemask+0x177/0x720 [ 260.757229][T11382] ? __lock_acquire+0xc1e/0x56e0 [ 260.757244][T11382] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 260.757272][T11382] cache_grow_begin+0x71/0x430 [ 260.757289][T11382] cache_alloc_refill+0x27b/0x340 [ 260.757304][T11382] ? lockdep_hardirqs_off+0x66/0xa0 [ 260.757323][T11382] ? tomoyo_realpath_from_path+0xc3/0x620 [ 260.757334][T11382] __kmalloc+0x2f5/0x320 [ 260.757356][T11382] tomoyo_realpath_from_path+0xc3/0x620 [ 260.757371][T11382] ? tomoyo_profile+0x42/0x50 20:51:20 executing program 2: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 260.757389][T11382] tomoyo_path_number_perm+0x1cb/0x4d0 [ 260.757403][T11382] ? tomoyo_path_number_perm+0x183/0x4d0 [ 260.757420][T11382] ? tomoyo_execute_permission+0x470/0x470 [ 260.757435][T11382] ? lock_acquire+0x1f1/0xad0 [ 260.757448][T11382] ? delayed_put_pid+0x30/0x30 [ 260.757467][T11382] ? find_held_lock+0x2d/0x110 [ 260.757500][T11382] ? __mutex_unlock_slowpath+0xe2/0x610 [ 260.757513][T11382] ? lock_is_held_type+0xb0/0xe0 [ 260.757534][T11382] ? __fget_files+0x294/0x400 [ 260.757562][T11382] security_file_ioctl+0x50/0xb0 [ 260.757579][T11382] ksys_ioctl+0x50/0x180 [ 260.757597][T11382] __x64_sys_ioctl+0x6f/0xb0 [ 260.757611][T11382] ? lockdep_hardirqs_on+0x6a/0xe0 [ 260.757624][T11382] do_syscall_64+0x60/0xe0 [ 260.757640][T11382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.757652][T11382] RIP: 0033:0x45c1d9 [ 260.757658][T11382] Code: Bad RIP value. [ 260.757666][T11382] RSP: 002b:00007ff95f994c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.757682][T11382] RAX: ffffffffffffffda RBX: 000000000000cd80 RCX: 000000000045c1d9 [ 260.757691][T11382] RDX: 0000000000000000 RSI: 0000000000004600 RDI: 0000000000000003 20:51:20 executing program 4 (fault-call:2 fault-nth:2): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x20, 0x0, 0x6}}, 0x14) personality(0x45bd946baa591242) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r3, r2, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r2, 0x0) 20:51:20 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0xc, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:20 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) [ 260.757700][T11382] RBP: 00007ff95f994ca0 R08: 0000000000000000 R09: 0000000000000000 [ 260.757708][T11382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.757717][T11382] R13: 00007ffca8edf17f R14: 00007ff95f9959c0 R15: 000000000078bfac 20:51:20 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0xd, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:23 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:51:23 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0xe, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:23 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000026c0)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00'], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x64, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x64}}, 0x814) listen(r1, 0x400000001ffffffd) r6 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'macvlan1\x00', 0x3}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r7, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:23 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x2, 0x0) 20:51:23 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000000)='^b\xda\x8b\xaa]\xa35\x1d9e\xec\xa5\x18\xdeJ\x1f\x10W\xad\xc4>\xc4\xa5z>\xaf\xf6\x94\tv\x04\x00\x04\xde0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:23 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0xf, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:23 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x10, 0x0) 20:51:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:23 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x4000080) listen(r2, 0x400000001ffffffd) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000110}, 0x40000) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa604, 0x10, r0, 0x0) 20:51:23 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:23 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x11, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:24 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f000055f000/0x1000)=nil, 0x1000, 0x100a604, 0x10010, r1, 0x0) 20:51:24 executing program 1: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:24 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4601, 0x0) 20:51:24 executing program 1: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:24 executing program 3: r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='fdinfo/3\x00') socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) accept4(r3, 0x0, 0x0, 0x0) dup3(r2, r3, 0x80000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x1, &(0x7f0000000040)=[r5]) setresgid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x128c46, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xa7}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@smackfshat={'smackfshat', 0x3d, 'fdinfo/3\x00'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'fdinfo/3\x00'}}, {@euid_lt={'euid<', r7}}, {@smackfsfloor={'smackfsfloor', 0x3d, ',%'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '!,\x15'}}, {@euid_lt={'euid<', r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'fdinfo/3\x00'}}]}}) 20:51:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x13, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:24 executing program 1: r0 = io_uring_setup(0xe35, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:27 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:27 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:27 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000280), 0x10) poll(&(0x7f0000000040)=[{r5, 0x4}, {r0, 0x10}], 0x2, 0x1) listen(r4, 0x400000001ffffffd) accept4(r4, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x14, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:27 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4602, 0x0) 20:51:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:27 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:27 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:27 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4603, 0x0) 20:51:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:27 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:30 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:30 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) splice(r1, &(0x7f0000000000)=0xfffffffffffffff8, r0, &(0x7f0000000040)=0x101, 0x100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r2, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:30 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4604, 0x0) 20:51:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x17, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:30 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r4, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:30 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:30 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4605, 0x0) 20:51:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:33 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:33 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000000)='\xf1bx\f:[!\xf6G$\\%R\xa5\\\x15\xf5\x965\x96>\x9a_\xe3E\xe3\x95\xcbq\x1f\xa3>\x17\xd7<\xa6\xdf\x81\x14~k\xad\x18\x04\xbc\xa9\x83\xf6\xbdi\xe3EuJc\xb4.7g\x80\xa9,v\x18\xe0\b\xadxnx2\x11\xbct\"\x8ax\xcax\xe0\xeb\xa6\x9d*\xcf,f\x81\xfe\x05\x92U\xb6\xa7\x01Q`)\x0f\x9e\xbdh\x1cAt@?\xd9\xb1.\x9a\'\x84\xaa\xad\x12\x9d\xbf\xad>\x84\xe9\x17>3\x82\xe9\xdaiT%\xc4\x91j\x7f3\xd5\x15\x99?{\xd4R\x17t\xdbd\xa2:e\x1e\xc4\x0e\xfc\x16\x8e\x88\xae\xadYA\xfc\xd50\x18\x12', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x101001, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x2000009, 0x4) 20:51:33 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2, 0x2000}, 0x4) 20:51:33 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4606, 0x0) 20:51:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:33 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:33 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000000)={0x3, 0x7ff, 0x92cd, 0x7, 0x1, "9b2e0a05fd492644af0e521b842b3464174293", 0x2cf8, 0x9f}) 20:51:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x3, 0x2000}, 0x4) 20:51:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:33 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4607, 0x0) 20:51:36 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:36 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000000)=0x3) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x200180, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000080)={0x8001, 0x9, 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r4, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x4, 0x2000}, 0x4) 20:51:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4608, 0x0) 20:51:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:36 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:36 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x6, 0x2000}, 0x4) 20:51:36 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000280), 0x10) vmsplice(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="503859703815f3bc577444de6f1ac65ab4a8817f6e8803ea1d37adaf97499bb7359dd305b1613206b58d0756358e8c11637312cc8b8e665a3d734c5d5528e6928775f32675629c77bf5d2d60282f9a67a250608f41fb9bb2b27e95b6d424f44339be8eb39be91eb40dd27828ba6e9c3d9e8a9df3956a25ce18b422353f14db6b3e94c837951fb8cf5542134f606dfeea31814b4babfe7c8e1e59f657c67dd7d6bcb48eb5664a3f9a0a6ccb0d4c36ab3223df7aa543620d37b83ada5a362fbc85637529feed04d46c356b989a62aa3a6bd4803c59c034ab0c85f4785f6c4087a3a4cc98689e34d3fdd102526e589da50d9d417c", 0xf3}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="ac362ff08529abbf062c710113c6b06ee8202e79a2514548c6cbf53ec9e547c0a94e8d3303b0b70151a4689f7a6f0e9a5ca93242b1", 0x35}, {&(0x7f0000002540)="e8ab6af19ecf37e575b6b4c6ec82fcdfed1ef4b680b72336eeface928f6aff15f97cebd56cd85d3e22f1b2a46fa52420af82864297511a6b71969d9f03dcae3f1dd96d4b9b48d79fc55e2435999a5dfe3c8c922b28a994e0ecb3e9b6507737005c65dfde0562", 0x66}, {&(0x7f00000021c0)="b330566fa87934233cc839bee4f51895440dc925fa379835c1d28c49948143584cba6922b88a85623f2ec9c6b0237b00bce36039b6ec16f2a777dda8710dfa41056d5929bf30b65c816dedd16dd80cdf2de9bfc8c25b83069af1a007891d25907c5d8186c196f6646b7b292b7653d5f0c2b01bc10a8153dfc54b7301c6ec", 0x7e}, {&(0x7f0000002240)="99b666b1d9d90b14c65b9da0d450bda1ed68ea22b158a441855bffdb7dd5bc1a624448778bbe9ceacc078d725d86de043961b3b2b671ffc5bb20c1ac212940b66dd8d5446f2e554bcbb5b39867f682c4f66a9ed429a058885e16c3e343e3dada13eae37e010a519f2fd9bd906b4088972101d03d5c2b35f5722fa7a5ebeb65503fb6aaa223f21aa83aff12320419abe15b517e64fe6a514400f44d936deadbf20cf385c7323ae25cdec38f224e497a0c0c89738828e1f65d2f588cd49159394604c163bd1967f6660d48ee7bc77a04c9a06a66115f4e2ead3a68d40cb08790", 0xdf}, {&(0x7f0000002340)="383fd9839dbb573a8e6f110394b716f134537f51823054ffd57c440a5cf1fb5d26f66e04172525db58d7c2e3cdf2d6b7fa8820f23682d4b647a3a35858d788", 0x3f}, {&(0x7f0000002380)="43ff82bc242e06115e7d711109a8681e94108bd1ff1a4bef6d61857ed9537de8adcde0b5a7cdfc5b40091c9a1186268359cb17aac5abfda063cd824eae392e5c60650b30bd0b4cf2d4c90c85991a17548015d1020e17f9ec090e92cee0e8ccc57c25117cb51c7d34d9ef9c1c51905a13419d61284397a84475b5c93d1c3bfde9569c39892a76aa025a5a6dd8d1fa117a7eb326b8c8b720cd4540fc11a9ac8c4f366731d0ca7bf3d5ac694d2f4aa3c69c68ce4c463808a9dbe8462e35200f13df46828bf6e6f84dca2546cb9e3ef93a70d70f447047a0ce0fb36a4f4e2138a9bed8e190b1f91bb0f8f844c64052", 0xed}], 0x9, 0x1) 20:51:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:39 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sco\x00') r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) dup3(r2, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x460f, 0x0) 20:51:39 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x7, 0x2000}, 0x4) 20:51:39 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x4000010, r0, 0x0) 20:51:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:39 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2b, 0x2000}, 0x4) 20:51:39 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4610, 0x0) 20:51:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:39 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB='*'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', r5}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x64, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xe9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x40}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040892}, 0x8000) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x0, 0x2, 0xfb, 0x40, 0x10, @empty, @dev={0xfe, 0x80, [], 0x27}, 0x7, 0x0, 0x3, 0xef2}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r7, 0x2f, 0xf8, 0x7, 0x3, 0x2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x91d1830bb705e60c, 0x7, 0x3f, 0x9}}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r8, r0, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) write(r9, &(0x7f0000000380)="809b917321c9d7e7d6e3718193ad24cf515f223acff64c06b5d9ef3ee99da4a87b78021b70af67a0e1c07536691d067322df930ac80da660fc41f7a6f31c0e559b6e1810c1655e232a87dbd9179215626a8a380aac60a312edd1e017525fdea7ef915f0c1ff1b89d34fe388ab9ee6831f1c02434126137f08e20a3a16b904cfa293feeb321310007483d7d8957e289f914d0b913ac7a3324a50b97cb9148316991225943d46681d3de9c6511c9c52dce92584be342a7d8491f3ea3cda8b84633183da057cd70", 0xc6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x300, 0x2000}, 0x4) 20:51:40 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4611, 0x0) 20:51:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4c01, 0x0) 20:51:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x600, 0x2000}, 0x4) 20:51:42 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:42 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:42 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xa20000, 0x10000, 0xe1, r2, 0x0, &(0x7f0000000000)={0x990a2e, 0x20000, [], @value64=0xffffffffffffe342}}) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f00000000c0)=0x1e) r4 = dup3(r1, r0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0xff, 0x0}}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, r6, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xc000}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010102}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040804}, 0x4004) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x541b, 0x0) 20:51:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x700, 0x2000}, 0x4) 20:51:42 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:42 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2b00, 0x2000}, 0x4) 20:51:42 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x5421, 0x0) 20:51:43 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:43 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x104, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x32}}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2609}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r8, 0x1, 0x0, 0x0, {0x34}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r8, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:45 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:45 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x3f00, 0x2000}, 0x4) 20:51:45 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001c00)={0x1, 0x2, 0x1000, 0x67, &(0x7f0000001ac0)="ad68aed2c4daa6e423f900e31b6ee149dce8039aa4827a452ccd03d08028a7cab88f53d66874fa5196218e713ff7ab231935e7f2c6d7b1a1991dbe3b9c35c8d89b0cc972e9f981b8d5d7f8ffa4cdea7f5851fcb38a28bb985c3a89ca397f2f30bb581ddbf9d3a5", 0xb1, 0x0, &(0x7f0000001b40)="3894b7242e91ea29361849c3ecb3bed329c7d528255df8cb6a480d51439eaeddc3ecab243158e3e557686037ff7f8918a588b32517ba9ab5eea27583044a904c269faa58a8038ff7d3adb43bb27c93072002d736d60e6c265f7a4d97972c921f884c1f0ada356345681407b9b33d4e662a1ae3d97ca5a554ca62f087ba2bca88186a8436b984443315e3201ade9e4e900e83e7cbbf34c0e725aad14003ea5a3c584114486b8d9fd1b6995f99a3ffb8300e"}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x9, &(0x7f0000001940)=[{&(0x7f0000000280)="86af886a074f188c4d8fb606614e1280ba2c9d0690dc6dad3520ea8a49f3edf56779b879a1d61d9b97660a76be4297c1bc00ec97398f831c6c73152ead671f17367b02092350c5c88b9feee61f0f04cd981236d1dccd41c926aabd39f27247b2bd6b0fef310e338413f7", 0x6a, 0x8}, {&(0x7f0000000440)="47558134c1c83dbbd5c08cc6b98567feed1334b0ab4ff9a9f539a651e790850e91f3acb7ec93927ff2effa3ac9ecc0b978077a13ce1e9d6f785fffd096663b8da298de1b5bb3697768c6089a422be2fff4ea31f42e0b544e3a631e8b0a2bae45aaa5a21bd7b61e579f8398ddc9b047b7e750a49b890e1c6afe5a176bcee5807c39bbb0b6d220bef01c92b92c12de1d09f10606b5ac8d1e3e27a4cfa278b026783400476a98afd6f9400f946586a32f6ba689fc7e2aa7f69128c061809bed4d654392b9ad629e08dc", 0xc8, 0xc15}, {&(0x7f0000000580)="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", 0x1000, 0x6}, {&(0x7f0000000200)="39aa0a587c873460b5abc1f6eb7e89e0c95ee662987e29f54e83be0b1e908e9cbb0f7bc19904dc1c520b6251353ca0b9206e76", 0x33, 0xfffffffffffffff9}, {&(0x7f0000001580)="4d7f68b54a89d8e392a255f83b8173b5284a0a7b35b232f496fd3857211153377958553dfb389f5adf0be7bf803b3b95ef0da05dd8c0e51532799156de6e51cad8f26f19204663ba62e7ef1c0ef1aea1714257cb4841772436426b4987b7d240fdcb31ff8f9e25e0b48f07d2db553129a56c86e348ce4a4f2bbb4a0135a36f6b0cffb98c1fe4bed2a413abc3c0d8f72fe59011deb25f130199a7892bbfda3e5d4685b82b4182eeb3de17275bb3ae4ab32eef3e9cedf8d1cee879797dbb9d3de7f34dd6dc8000c76a5328852ba4ed3053fa736337b2cfcafabe68a70cb4e4a24d4dc11cac518cc86a4d75e3cc57f73efc3074", 0xf2, 0x8}, {&(0x7f0000000300)="934f374933", 0x5, 0x8000000000}, {&(0x7f0000001680)="6de0465df727356b378ce09760b4311980c2dba0deda56d87194ebf32fda2ee337ed92d22b5293ed2656073f2a651910ee34596b72a88c7c07d6908f902a9912bbf08373284c67a8ba03469a87b3333474ec5da1a32caafc9bf5e2989d34fac0f67cf7c7a95d057a667dd1d15d769dae08f33dce8efdf98b5f15d514c18d6b96b56d34282e25b80f22e5b551f081a8de75dbca59fe933345738e0a3435c4b5ecaf609f3ab760af8a7875294d173064b987f26335f67e82f4cb3702b17d1b2eb822b955849348ddd3435cb44b221136721ef563090fa12fb6176aa08595c07bf1fa8822a1d7c7d69e5d2c29df3315883bb444f325c98d9b98ac27490a014ef4", 0xff, 0xffff}, {&(0x7f0000001780)="1bf59f007e9dbf658a8c362c15d0313f320fff2bcb995f3c71fc4a0f00938518cf5c1275d3f9381545cf6cbbc77ad652f845e795dce67595d188383688c4b4eece3c133048b1990f56c0c60210fef45af5396bfce4118b16c7164256dc24a05f25e6ff5dcd5067ef56f4b44ee8bbb13df3bfd20ecd9516f88e13dafd4ec9398e7a6db633ed817280c82fff8b069c7782e71555cf7136e463405ccbe767ef42d5b6b6e5d57c763bd922f1cbe8c26e33f08843a729dcb555456e16fa3511", 0xbd, 0x2}, {&(0x7f0000001840)="f94c657de3de0457b936b748e04216416a07d0081632a126c9e8995e9ca87b7f38f5d37c8ba2124d61b20633e5e3e45421b6043b1acb6b4fd878d74fc69c66e6f7f91fc2782a4dd135abd258b068cb7b817e652ab9b21261d102008539a57337dd9a6359fbd9a356c3e536d3659079bfc65fc1a362bab33913bfb8d3826dca73d77d82629b65d77080bce533532cd4ba904eb007ef9c1dbd29466a2be7d5d1cbb0162a0cd9a2b7203033fc11f311d92f38fb339edce8c6e0a17ba8d893fbfefd74e7a6052de87f4ca6da4640640afc465e87932d704ca227d76e4431862eafdd82a56a5850", 0xe5, 0x46d}], 0x10000, &(0x7f0000001a40)={[{@discard='discard'}], [{@fowner_lt={'fowner<', r3}}, {@euid_gt={'euid>', r5}}, {@pcr={'pcr', 0x3d, 0xd}}, {@dont_measure='dont_measure'}]}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={'mcryptd(wp384-generic)\x00'}}) keyctl$get_security(0x11, r7, &(0x7f0000000000)=""/98, 0x62) 20:51:45 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x5450, 0x0) 20:51:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0xff00, 0x2000}, 0x4) [ 286.694355][T11965] could not allocate digest TFM handle mcryptd(wp384-generic) 20:51:46 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r3}, 0x10) io_pgetevents(r1, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0) io_pgetevents(0x0, 0x2, 0x9, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100), &(0x7f00000002c0)={&(0x7f0000000140)={[0x1ff]}, 0x5}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r4}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/raw6\x00') dup3(r5, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RRENAMEAT(r7, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) [ 286.707657][T11977] JFS: discard option not supported on device [ 286.707726][T11977] jfs: Unrecognized mount option "fowner<00000000000000003327" or missing value 20:51:46 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 286.806595][T11977] could not allocate digest TFM handle mcryptd(wp384-generic) 20:51:46 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x5451, 0x0) 20:51:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2002}, 0x4) 20:51:48 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:48 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:48 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000100)=0x2) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000000)=0x1000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'gre0\x00', 0x3}, 0x18) r5 = dup3(r1, r0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f00000002c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000280), 0x10) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x204d96d95fd5161b, 0x10, r6, 0x1000) 20:51:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:48 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x5452, 0x0) 20:51:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2003}, 0x4) 20:51:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:48 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r3, &(0x7f0000000040)=""/102, 0x66) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000280), 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000280), 0x10) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRES16=r6], 0xa66) 20:51:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2004}, 0x4) 20:51:49 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:49 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:49 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x5460, 0x0) 20:51:51 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:51 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2006}, 0x4) 20:51:51 executing program 3: personality(0x45bd946baa591242) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lseek(r0, 0x8, 0x2) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x4e20, @rand_addr=0x64010100}}) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r3, r2, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r2, 0x0) 20:51:51 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x6364, 0x0) 20:51:51 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:52 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:52 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2007}, 0x4) 20:51:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:52 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x8912, 0x0) 20:51:54 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:54 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f000046b000/0x1000)=nil, 0x1000, 0xa601, 0x10, r1, 0xa402e000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x53, 0x3f, 0x5, 0x98, 0x11}}) 20:51:54 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x202b}, 0x4) 20:51:54 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x8914, 0x0) 20:51:55 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x8933, 0x0) 20:51:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:55 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="9c1a0df59be9"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\b\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="040008801400020077673200"/24], 0x858}, 0x1, 0x0, 0x0, 0xc0}, 0x40000c0) personality(0x45bd946baa591242) r6 = memfd_create(&(0x7f0000000340), 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r7, r6, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r6, 0x0) 20:51:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x20000104) 20:51:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:55 executing program 3: personality(0x45bd946baa591242) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:57 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xfff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:57 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xff00, 0x0) 20:51:57 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="5f9e0b201448531cd47f8bbe9c5823d05f788e02a174020000000000007f00000000000000532228"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="9c"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x6, 0x6, @remote}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0xfffe, 0x2}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:57 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0xffff, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x1, 0x8, 0x7ff]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r7, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x400454ca, 0x0) 20:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = dup3(r0, r4, 0x80000) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000000)={0x8, @random="f05ea173d99e"}) 20:51:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x400454cd, 0x0) 20:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socket$inet6(0xa, 0x6, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:58 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0xa9e, 0x80, 0x4, 0x5}, 0x10) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) read(r3, &(0x7f0000000040)=""/201, 0xc9) r4 = dup3(r1, r0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x202400, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @private=0xa010101}, 0x104, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)='ip6erspan0\x00', 0x0, 0x4, 0xf9}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000200)={0x5, 0x7fff, @value=0x8}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @sack_perm, @window={0x3, 0x7, 0x6}, @mss={0x2, 0x6}, @window={0x3, 0x6c, 0xffff}, @mss={0x2, 0x401}], 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:51:58 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:59 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f00000001c0)='\xe5\t>\x8d\xc9\xbd\t\xda\xf0Q\n\x9294\xc1\x89t\xc9=\xa5\x94va\xa8\xf8%\x96\xd4Z\xbd\xe1\x9a\xf4=n\x8a~\xdd[Fy\x86\t\xaa\xf5b\xe4\x17\x19vr\xc0\x939\x8cQU\xd3(\xd5}M\xe5x\xe4\xb0\xcc\x11\r#f\x13\xe8\xfb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00C\xfa+\xb0N?\xb5\x91h\xb7\xec\xd7\x0ep\xa0K HF?-\xa7B\x06\xe6?\x8b4\xdd\xd7\x06*P\xa6u\xec\x89e\xd9)\xcc$\x90&\xa7\xeb\x93\xcbi\xf6\xc1\xa6D\xe1\xd25|k\x0f!>F\xf5u3\x12=\x1b|\v\x10Y\xf8\x16\xaf\xd1l\f\xc5\\Z\xe3^\xc1\x03n\xcc\xc8\xb6\x1e\"\x970x0) io_pgetevents(r2, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r2, 0x0, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={[0x1]}, 0x8}) dup3(r1, r0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) bind$nfc_llcp(r4, &(0x7f0000000280)={0x27, 0x0, 0x1, 0x5, 0x5, 0x5, "714c6734e07f92478f96092a9916f660e38cdfbba6b9092b8a1b8292f2ae62487f6920abff47b2e7159461a6153cc9b60199eb7abf40f89bddac6522fa3156", 0x3b}, 0x60) mmap(&(0x7f00003b8000/0x3000)=nil, 0x3000, 0xa603, 0x10, r0, 0x0) 20:51:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x40049409, 0x0) 20:51:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r4, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r4, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69050b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r4, @ANYBLOB="00032cbd7000fbdbdf2502000000080001000300000008000200060000001c0108801c00078008000600f900000054000780080005009ce7951908000500856f8165080006005b00007269000600a0000000080005003f6c6852080005001ed4602e08000500a5124e2208000600e000000008000500af11974808000600cb000000340007801c0007800800050057a4520d080006007f0000000800050073fa0f77040007802400078008000600dc0000000800060040000000080005009c9a9172080005001a46ee622c000780080005003e58a23b08000500f42337300800060052000000080006004a000000080005008411514c1400078008000500a863b06008004b0000000000"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r4, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55d2b95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd260}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24e92c20}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24411682}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1adff64a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x358, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1329164f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79d116c3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1d5a}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ec4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f31}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x108, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44d6cb71}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x211ffe53}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fe02a97}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x23decfb7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43a2e762}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x420f59a7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x460e35de}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28442c3b}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57db2413}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43d5f648}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4903b66b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x667684f4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10e260e2}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d8536e9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x500b9381}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1eb1255f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x827c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d805c81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4746}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58a3bf37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dfcc1bb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57dd907}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x174c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b8a}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x174, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a86ab0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ed11765}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41318f4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa78d}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e4cadab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ca0fc69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71e7a04c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24810fe4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43918044}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b9d820f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f9044a9}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e531e1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16601053}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d45590f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63d83833}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39d8bc16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x106b52a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21218cdc}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x134ba6ab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x385bb83d}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}]}, 0x358}, 0x1, 0x0, 0x0, 0x4}, 0x1) 20:51:59 executing program 3: personality(0x45bd946baa591242) r0 = syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x350, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x16, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x3, 0x8, {0x9, 0x21, 0x6, 0x32, 0x1, {0x22, 0xd48}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x8, 0xff, 0x8a}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0x4, 0x2, 0x20, 0x1f}, 0x45, &(0x7f00000000c0)={0x5, 0xf, 0x45, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x8, 0x8, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0xf8, "88408570d8d9db34047903051e23ebb6"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x1, 0x0, 0x400}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x200, 0xf, 0xfff, [0x0, 0x6067]}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0xd, 0x7fff}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x280a}}]}) syz_usb_ep_read(r0, 0x9, 0x59, &(0x7f00000001c0)=""/89) r1 = memfd_create(&(0x7f0000000340), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') dup3(r2, r1, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:51:59 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:51:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}, [0x6, 0x40, 0x4, 0x7, 0x8, 0x3, 0x100000001, 0xfffffffffffffff7, 0xc00, 0x6, 0x20, 0x1000, 0x3, 0x1ff, 0x79f5cba0]}, &(0x7f0000000040)=0x100) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:51:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x40186366, 0x0) 20:51:59 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:51:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000280), 0x10) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100), 0x4) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r5, 0x400000001ffffffd) accept4(r5, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x9e0000, 0x800, 0x8, r5, 0x0, &(0x7f0000000000)={0x9c0909, 0x6, [], @ptr=0x6}}) dup(0xffffffffffffffff) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:52:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x10001) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "b9a0173128aca1ab", "a8c454ede2b09eacd4befcfda116ac03", "c792939b", "a57c2cfba0c2eaa6"}, 0x28) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:00 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4020940d, 0x0) 20:52:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:00 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:52:00 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x80086301, 0x0) 20:52:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:00 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) accept4(r1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/stat\x00') dup3(r3, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:00 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa608, 0x10, r0, 0x0) 20:52:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x25, 0x24, "5eb943d1332a264ddfc632b1b9ee320e50e18f9e69c21de0c0623eef81daa25d48"}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="9c"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040894}, 0x4000000) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$vim2m_VIDIOC_STREAMOFF(r1, 0x40045612, &(0x7f0000000080)=0x3) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000000c0)={0x7, {0x6, 0x8001, 0x0, 0x100}}) 20:52:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xc0045878, 0x0) 20:52:01 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000080)) r3 = getpgrp(r2) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)) setpriority(0x1, r3, 0xfffffffffffffffb) dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:01 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:01 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x200fff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="20000000659da74eb74b5d0fae15e804e538320a03be12622ab0e598791d451dba745521566515b604c1b7ab6dc5b0a3db36b149d08bd6e7ac2111af7135fefab010e67eb8b1f5974b1f6158577e244e373a70e23003fc31fb395f5869afadf84d91eab54541916479b088a5984836195d93f8cfcfde291e323ed128f10634c4b4bee3d9641dfbb1eef22b14d528dd7a84f77440d8af31c284b7cd8d9ebad4e53d712707a2b9cba989aaab3dfcfa14234987826aa2c0f6dc72b6c8f7f423f51f2a87f86fb8f45bbd99", @ANYRES16=r5, @ANYBLOB="d57f00000000ffffffff12"], 0x3}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c01000099a2a917aaa7c1dfe5b1d02f0d9b508a466e54e9e089f2ff305fddf8114571c795e7ef20a38b54c0c4074e98", @ANYRES16=r5, @ANYBLOB="000226bd7000fbdbdf250b0000001c0003800800010007000000080002000100000008000100f8ffffff5c0004800900010073797a310000000014000780080002000300000008000400faffffff14000780080001000b00000008000300800000000900010073797a30000000000900010073797a30000000000900010073797a31000000003c0003800800010003000000080001000000000008000200ff000000080002000800000008000300d74e0000080001006cd2000008000100400000005400018008000300008000002c0004001400010002004e23ffffffff00000000000000001400020002004e21ac1e00010000000000000000140002800800010014000000080001000b0000000800010069623a00"], 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x268, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "1579138487a9917ffba3899b926d6b208328d25f2fb99fe70f89cd142be9c7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xdc}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @empty, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x800, @local, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @local, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x2404c040}, 0x4000010) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000680)="f87aa332d6e6c1ddea007adf8dd1a296fdb563b67d7155a5b8ccc3ea06ebca5cae5eeb00dea38c7325ec1dbcfd94e72a1b0676a071141d739ca47eb79dc1b383814805a947fb60855f6066e2a2e734422d6f182b114264f4cbaf5df38d7abe0ea8ec08d51881392fd0e5740f66b87e31db286d8d2ec470d0a982e0a2db38a36d19446bd2ca0a0294c2b17b6906ed09a151bbce44562e60d24aeccc59ac0995634356179570b1ac69ed46858547cd64436fc856815355d2b422fc0ff67ff86697e51da9e54ef52563b74959e4932f06b4858544ef13d92e37d7c68f739cc0821cc1a910053286f3af8e89a8549ce757d61837c5", 0xf3, 0x0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0x0, {0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x9}}}, 0x80) 20:52:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="b77f584edf69c54cfb6b6f2496f20ecdba03c28b6f162f2b2c31a52cb7f5f6171b95f7b0bafd35cde6b0f1b0790a4ccaa7ef02448c7693316082868058f3d552d0218ff7573a223f0f528e69a7bc918470f07a1c1c5b7b0f6dd82f666a54307d3a5ac85f7d01", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x6c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040)={r8, 0x76, 0x5}, 0x8) 20:52:01 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xc0045878, 0x0) 20:52:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 302.512124][ T29] audit: type=1800 audit(1595019121.684:4): pid=12430 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16377 res=0 20:52:01 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) accept4(r2, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x6, 0x0, @identifier="27f910b5ef3a5443bdc8e8803d63644d"}}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:01 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) [ 302.609852][ T29] audit: type=1800 audit(1595019121.754:5): pid=12438 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16377 res=0 20:52:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3ed, 0x4, 0x70bd2d, 0x25dfdbfe, "b55603ad258e82b154ab6e20f51b18", ["", "", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x20040001) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r6, 0x400000001ffffffd) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xf000000, 0x1ff, 0x0, r7, 0x0, &(0x7f0000000180)={0x97a241fbbcd2fa35, 0x8001, [], @string=&(0x7f0000000140)=0x40}}) write$ppp(r8, &(0x7f0000000200)="857e7783cb1257078afbb9b9d0b9c81cb0d39f1e547e7aa83d56c495c5ed4db003f35ef90b9af39d6f84a1f57bea0cb425", 0x31) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:52:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xc0189436, 0x0) 20:52:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:02 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:02 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:02 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:52:02 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000000)="ddfe22abcfd2c48a9daa2c4aeb2b21b306fa1939442db115ebbc5164455ab2b7a942ce15db24284db515b81ea8023c3b427bcffad2e4d9171c5efb3140d9896ab3ff16fd9780a47e5ea0e23e93b4e9bd169d3c97df248a3d267874d55f00bd8a36363e3215a08ac12371411b21823c38c548aa823c1d714703e939df9966eab7177629ccc18e6fb48fe864214faa451e75bda0e33361e0fd3d81125cfc567b73ff5070099e00808fba5d1975c11040466cc2c729caad40581048cdd4ca8833fdfdebcacec938c10362b14ba370fe27c940677895cd53c8eddf66945a33c99bc4a4db81db", {0x9, 0xfff, 0x50313134, 0x6, 0xabcf, 0x800, 0xa}}) 20:52:02 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xc020660b, 0x0) 20:52:03 executing program 3: personality(0x45bd946baa591242) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f0000000000)={0x6, 0x1}) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r0, 0x0) 20:52:03 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:03 executing program 1: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:03 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xec, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000140)=0x7) sysinfo(&(0x7f0000000000)=""/162) 20:52:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0xc0684608, 0x0) 20:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:03 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0xfffe, 0x2000}, 0x4) 20:52:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x2, 'ip6_vti0\x00', {0xffff0001}, 0x1}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x100000001, 0x111000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="9c"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000300)={r7, 0x1, 0x6, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r8, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000051) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x400, 0xf0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x200}, {}, {}, {}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGET_VSCREENINFO(r1, 0x4600, 0x0) 20:52:04 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:04 executing program 1: io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000100)={0x3}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 20:52:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:04 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:04 executing program 1: io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:04 executing program 2: r0 = io_uring_setup(0xe35, &(0x7f0000000100)={0x0, 0x0, 0x2}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r0, 0x1, 0x7, 0x1, &(0x7f0000000300), 0x8) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) 20:52:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) connect(r3, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xe00000, @empty}, 0x1c) 20:52:04 executing program 3: personality(0x400000b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') dup3(r3, r2, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x10, r2, 0x0) [ 304.970732][T12599] dccp_close: ABORT with 20 bytes unread [ 305.620405][T12593] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 305.620415][T12593] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 305.620433][T12593] CPU: 0 PID: 12593 Comm: syz-executor.4 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 305.620441][T12593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.620459][T12593] RIP: 0010:__switch_to_asm+0x0/0x40 [ 305.620471][T12593] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.620478][T12593] RSP: 0018:ffffc900065aeeb8 EFLAGS: 00010046 [ 305.620490][T12593] RAX: dffffc0000000000 RBX: ffff8880ae635e18 RCX: 0000000000000000 [ 305.620497][T12593] RDX: 1ffff11015cc6bc2 RSI: ffff888086e6a3c0 RDI: ffff88804de3a480 [ 305.620505][T12593] RBP: ffffc900065aef88 R08: 0000000000000001 R09: ffff88804de3ad50 [ 305.620512][T12593] R10: fffffbfff1571bb9 R11: 0000000000000000 R12: ffff8880ae635e00 [ 305.620520][T12593] R13: ffff88804de3a480 R14: ffff888086e6a3c0 R15: ffff88804de3a8b0 [ 305.620531][T12593] FS: 00007ff95f9b6700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 305.620540][T12593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.620548][T12593] CR2: 0000001b2fb21000 CR3: 0000000091149000 CR4: 00000000001506f0 [ 305.620559][T12593] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.620566][T12593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.620570][T12593] Call Trace: [ 305.620584][T12593] __schedule+0x8b4/0x1e80 [ 305.620599][T12593] ? io_schedule_timeout+0x140/0x140 [ 305.620611][T12593] ? sched_clock+0x2a/0x40 [ 305.620622][T12593] ? preempt_schedule_irq+0x88/0x150 [ 305.620636][T12593] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 305.620653][T12593] preempt_schedule_irq+0xb0/0x150 [ 305.620667][T12593] idtentry_exit_cond_rcu+0xc0/0xf0 [ 305.620681][T12593] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 305.620695][T12593] RIP: 0010:vga16fb_fillrect+0x9cd/0x193b [ 305.620716][T12593] Code: 24 e8 a7 c0 ab fd 31 ff 89 de 31 ed e8 1c bd ab fd 85 db 4d 89 ec 74 22 e8 90 c0 ab fd 45 88 34 24 83 c5 01 89 df 49 83 c4 01 <89> ee e8 7c bc ab fd 39 eb 75 e3 89 d8 49 01 c5 e8 6e c0 ab fd 31 [ 305.620722][T12593] RSP: 0018:ffffc900065af088 EFLAGS: 00000282 [ 305.620733][T12593] RAX: 0000000000040000 RBX: 000000001fffffb0 RCX: ffffc90011d32000 [ 305.620741][T12593] RDX: 0000000000040000 RSI: ffffffff83c86f50 RDI: 000000001fffffb0 [ 305.620748][T12593] RBP: 0000000000f6afdf R08: 0000000000000001 R09: ffff8880a478aa5f [ 305.620756][T12593] R10: 000000001fffffb0 R11: 0000000000000000 R12: ffff88800100b02f [ 305.620763][T12593] R13: ffff8880000a0050 R14: 0000000000000000 R15: 00000000000000ef [ 305.620778][T12593] ? vga16fb_fillrect+0x9c0/0x193b [ 305.620791][T12593] ? vga16fb_fillrect+0x9c0/0x193b [ 305.620803][T12593] ? memcpy+0x39/0x60 [ 305.620817][T12593] bit_clear_margins+0x3f6/0x4a0 [ 305.620829][T12593] ? bit_bmove+0x210/0x210 [ 305.620840][T12593] ? vga16fb_update_fix+0x4a0/0x4a0 [ 305.620854][T12593] fbcon_clear_margins+0x1d5/0x230 [ 305.620867][T12593] fbcon_switch+0xb6f/0x16c0 [ 305.620881][T12593] ? fbcon_init+0x1b00/0x1b00 [ 305.620898][T12593] ? fbcon_cursor+0x537/0x660 [ 305.620910][T12593] ? kmalloc_array.constprop.0+0x20/0x20 [ 305.620924][T12593] ? is_console_locked+0x5/0x10 [ 305.620934][T12593] ? fbcon_set_origin+0x26/0x50 [ 305.620949][T12593] redraw_screen+0x2af/0x770 [ 305.620961][T12593] ? vga16fb_update_fix+0x4a0/0x4a0 [ 305.620973][T12593] ? vc_init+0x430/0x430 [ 305.620985][T12593] ? fbcon_set_palette+0x3a8/0x490 [ 305.620997][T12593] fbcon_modechanged+0x575/0x710 [ 305.621011][T12593] fbcon_update_vcs+0x3a/0x50 [ 305.621024][T12593] fb_set_var+0xae8/0xd60 [ 305.621037][T12593] ? fb_blank+0x190/0x190 [ 305.621051][T12593] ? lock_is_held_type+0xb0/0xe0 [ 305.621064][T12593] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 305.621078][T12593] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 305.621091][T12593] ? trace_pelt_se_tp+0x196/0x210 [ 305.621103][T12593] ? lock_acquire+0x1f1/0xad0 [ 305.621111][T12593] ? fb_pad_aligned_buffer+0xf7/0x150 [ 305.621125][T12593] ? fb_get_color_depth+0x11a/0x240 [ 305.621135][T12593] ? bit_cursor+0xa2a/0x17d0 [ 305.621145][T12593] ? fb_videomode_to_var+0xf/0x610 [ 305.621154][T12593] fbcon_switch+0x52c/0x16c0 [ 305.621164][T12593] ? fbcon_init+0x1b00/0x1b00 [ 305.621177][T12593] ? fbcon_cursor+0x537/0x660 [ 305.621186][T12593] ? kmalloc_array.constprop.0+0x20/0x20 [ 305.621196][T12593] ? is_console_locked+0x5/0x10 [ 305.621204][T12593] ? fbcon_set_origin+0x26/0x50 [ 305.621214][T12593] redraw_screen+0x2af/0x770 [ 305.621222][T12593] ? vga16fb_update_fix+0x4a0/0x4a0 [ 305.621232][T12593] ? vc_init+0x430/0x430 [ 305.621241][T12593] ? fbcon_set_palette+0x3a8/0x490 [ 305.621250][T12593] fbcon_modechanged+0x575/0x710 [ 305.621260][T12593] fbcon_update_vcs+0x3a/0x50 [ 305.621269][T12593] fb_set_var+0xae8/0xd60 [ 305.621278][T12593] ? fb_blank+0x190/0x190 [ 305.621287][T12593] ? lock_release+0x8d0/0x8d0 [ 305.621297][T12593] ? lock_is_held_type+0xb0/0xe0 [ 305.621309][T12593] ? do_fb_ioctl+0x2f2/0x6c0 [ 305.621323][T12593] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 305.621333][T12593] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 305.621343][T12593] ? trace_hardirqs_on+0x5f/0x220 [ 305.621353][T12593] do_fb_ioctl+0x33f/0x6c0 [ 305.621363][T12593] ? fb_set_suspend+0x1a0/0x1a0 [ 305.621373][T12593] ? tomoyo_execute_permission+0x470/0x470 [ 305.621385][T12593] ? __might_fault+0x11f/0x1d0 [ 305.621397][T12593] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 305.621407][T12593] ? do_vfs_ioctl+0x27d/0x1090 [ 305.621426][T12593] ? __fget_files+0x294/0x400 [ 305.621437][T12593] fb_ioctl+0xdd/0x130 [ 305.621447][T12593] ? do_fb_ioctl+0x6c0/0x6c0 [ 305.621455][T12593] ksys_ioctl+0x11a/0x180 [ 305.621465][T12593] __x64_sys_ioctl+0x6f/0xb0 [ 305.621473][T12593] ? lockdep_hardirqs_on+0x6a/0xe0 [ 305.621481][T12593] do_syscall_64+0x60/0xe0 [ 305.621491][T12593] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.621498][T12593] RIP: 0033:0x45c1d9 [ 305.621501][T12593] Code: Bad RIP value. [ 305.621505][T12593] RSP: 002b:00007ff95f9b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.621514][T12593] RAX: ffffffffffffffda RBX: 000000000000ce80 RCX: 000000000045c1d9 [ 305.621520][T12593] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 305.621525][T12593] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 305.621530][T12593] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 305.621535][T12593] R13: 00007ffca8edf17f R14: 00007ff95f9b69c0 R15: 000000000078bf0c [ 305.621543][T12593] Modules linked in: [ 305.621557][T12593] ---[ end trace 30acc24042d9fe23 ]--- [ 305.621566][ T26] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#2] PREEMPT SMP KASAN [ 305.621577][T12593] RIP: 0010:__switch_to_asm+0x0/0x40 [ 305.621582][ T26] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 305.621591][T12593] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.621599][ T26] CPU: 1 PID: 26 Comm: kworker/u4:2 Tainted: G D 5.8.0-rc5-next-20200716-syzkaller #0 [ 305.621604][T12593] RSP: 0018:ffffc900065aeeb8 EFLAGS: 00010046 [ 305.621609][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.621616][T12593] RAX: dffffc0000000000 RBX: ffff8880ae635e18 RCX: 0000000000000000 [ 305.621624][ T26] Workqueue: bat_events batadv_tt_purge [ 305.621630][T12593] RDX: 1ffff11015cc6bc2 RSI: ffff888086e6a3c0 RDI: ffff88804de3a480 [ 305.621636][T12593] RBP: ffffc900065aef88 R08: 0000000000000001 R09: ffff88804de3ad50 [ 305.621646][ T26] RIP: 0010:__switch_to_asm+0x0/0x40 [ 305.621652][T12593] R10: fffffbfff1571bb9 R11: 0000000000000000 R12: ffff8880ae635e00 [ 305.621660][ T26] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.621665][T12593] R13: ffff88804de3a480 R14: ffff888086e6a3c0 R15: ffff88804de3a8b0 [ 305.621670][ T26] RSP: 0018:ffffc90000e27a28 EFLAGS: 00010046 [ 305.621677][T12593] FS: 00007ff95f9b6700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 305.621684][T12593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.621689][ T26] RAX: dffffc0000000000 RBX: ffff8880ae735e18 RCX: 1ffffffff1572207 [ 305.621694][T12593] CR2: 0000001b2fb21000 CR3: 0000000091149000 CR4: 00000000001506f0 [ 305.621701][ T26] RDX: 1ffff11015ce6bc2 RSI: ffff88805ee241c0 RDI: ffff8880a90440c0 [ 305.621706][T12593] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.621711][ T26] RBP: ffffc90000e27af8 R08: 0000000000000000 R09: ffffffff8ab8ddcf [ 305.621716][T12593] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.621721][ T26] R10: fffffbfff1571bb9 R11: 0000000000000000 R12: ffff8880ae735e00 [ 305.621725][T12593] Kernel panic - not syncing: Fatal exception [ 305.621731][ T26] R13: ffff8880a90440c0 R14: ffff88805ee241c0 R15: ffff8880a90444f0 [ 305.621739][ T26] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 305.621745][ T26] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.621751][ T26] CR2: 0000000000788060 CR3: 000000005ee09000 CR4: 00000000001506e0 [ 305.621760][ T26] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.621766][ T26] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 305.621769][ T26] Call Trace: [ 305.621778][ T26] __schedule+0x8b4/0x1e80 [ 305.621789][ T26] ? io_schedule_timeout+0x140/0x140 [ 305.621798][ T26] ? sched_clock+0x2a/0x40 [ 305.621808][ T26] ? sched_clock_cpu+0x18/0x1b0 [ 305.621819][ T26] preempt_schedule_irq+0xb0/0x150 [ 305.621829][ T26] idtentry_exit_cond_rcu+0xc0/0xf0 [ 305.621840][ T26] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 305.621852][ T26] RIP: 0010:__local_bh_enable_ip+0x189/0x250 [ 305.621861][ T26] Code: 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 85 c4 00 00 00 48 83 3d 10 3c 6e 08 00 74 7b fb 66 0f 1f 44 00 00 <65> 8b 05 70 38 bb 7e 85 c0 74 6b 5b 5d 41 5c c3 80 3d bd 37 6d 09 [ 305.621866][ T26] RSP: 0018:ffffc90000e27bf0 EFLAGS: 00000282 [ 305.621875][ T26] RAX: 1ffffffff136a042 RBX: 0000000000000201 RCX: 1ffffffff1572207 [ 305.621881][ T26] RDX: dffffc0000000000 RSI: ffffffff8179f9d5 RDI: ffffffff8146c5d9 [ 305.621887][ T26] RBP: ffffffff87d49925 R08: 0000000000000000 R09: ffff8880512283c3 [ 305.621892][ T26] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000100 [ 305.621899][ T26] R13: ffff88809c505f98 R14: 0000000000000210 R15: dffffc0000000000 [ 305.621909][ T26] ? batadv_tt_local_purge+0x285/0x370 [ 305.621924][ T26] ? trace_hardirqs_on+0x55/0x220 [ 305.621934][ T26] ? __local_bh_enable_ip+0x159/0x250 [ 305.621946][ T26] batadv_tt_local_purge+0x285/0x370 [ 305.621958][ T26] ? lock_downgrade+0x820/0x820 [ 305.621968][ T26] batadv_tt_purge+0x2c/0xaf0 [ 305.621979][ T26] ? read_word_at_a_time+0xe/0x20 [ 305.621992][ T26] process_one_work+0x94c/0x1670 [ 305.622004][ T26] ? lock_release+0x8d0/0x8d0 [ 305.622015][ T26] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 305.622025][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 305.622035][ T26] ? lockdep_hardirqs_off+0x66/0xa0 [ 305.622047][ T26] worker_thread+0x64c/0x1120 [ 305.622060][ T26] ? __kthread_parkme+0x13f/0x1e0 [ 305.622070][ T26] ? process_one_work+0x1670/0x1670 [ 305.622080][ T26] kthread+0x3b5/0x4a0 [ 305.622089][ T26] ? __kthread_bind_mask+0xc0/0xc0 [ 305.622098][ T26] ? __kthread_bind_mask+0xc0/0xc0 [ 305.622109][ T26] ret_from_fork+0x1f/0x30 [ 305.622116][ T26] Modules linked in: [ 305.622125][ T26] ---[ end trace 30acc24042d9fe24 ]--- [ 305.622135][ T26] RIP: 0010:__switch_to_asm+0x0/0x40 [ 305.622144][ T26] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.622149][ T26] RSP: 0018:ffffc900065aeeb8 EFLAGS: 00010046 [ 305.622158][ T26] RAX: dffffc0000000000 RBX: ffff8880ae635e18 RCX: 0000000000000000 [ 305.622164][ T26] RDX: 1ffff11015cc6bc2 RSI: ffff888086e6a3c0 RDI: ffff88804de3a480 [ 305.622170][ T26] RBP: ffffc900065aef88 R08: 0000000000000001 R09: ffff88804de3ad50 [ 305.622176][ T26] R10: fffffbfff1571bb9 R11: 0000000000000000 R12: ffff8880ae635e00 [ 305.622182][ T26] R13: ffff88804de3a480 R14: ffff888086e6a3c0 R15: ffff88804de3a8b0 [ 305.622190][ T26] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 305.622196][ T26] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 305.622202][ T26] CR2: 0000000000788060 CR3: 000000005ee09000 CR4: 00000000001506e0 [ 305.622209][ T26] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 305.622215][ T26] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 306.700824][T12593] Shutting down cpus with NMI [ 306.702025][T12593] Kernel Offset: disabled [ 307.955569][T12593] Rebooting in 86400 seconds..