00000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r9, 0x0, 0x0) r10 = open(&(0x7f00000001c0)='.\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f00000000c0)='./file0\x00') mkdirat(r10, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20b) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r11, 0x0, 0x0) r13 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r13, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r14 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 20:30:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:30:37 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r6) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) [ 198.132943][ T26] audit: type=1800 audit(1573677038.491:36): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16662 res=0 20:30:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r9, 0x0, 0x0) r10 = open(&(0x7f00000001c0)='.\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f00000000c0)='./file0\x00') mkdirat(r10, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20b) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r11, 0x0, 0x0) r13 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r13, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r14 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 20:30:38 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r9, 0x0, 0x0) r10 = open(&(0x7f00000001c0)='.\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f00000000c0)='./file0\x00') mkdirat(r10, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20b) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r11, 0x0, 0x0) r13 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r13, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r14 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 20:30:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:30:38 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:38 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200), 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r9, 0x0, 0x0) r10 = open(&(0x7f00000001c0)='.\x00', 0x42000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f00000000c0)='./file0\x00') mkdirat(r10, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20b) ioctl$MON_IOCQ_URB_LEN(r10, 0x9201) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r11, 0x0, 0x0) r13 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r13, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r14 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) sendfile(r0, r13, 0x0, 0x80001d00c0d0) 20:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200), 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2d9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00'}, 0x30) sched_setparam(0x0, &(0x7f0000000240)=0x3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) prctl$PR_GET_KEEPCAPS(0x7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) close(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x48, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f00dac266b8bf008ee0", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) timerfd_gettime(r5, &(0x7f00000001c0)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r6 = gettid() rt_sigqueueinfo(r6, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) rt_sigqueueinfo(r6, 0x3a, &(0x7f0000000280)={0x15, 0x5, 0x5}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x101040, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200), 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:39 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r3, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fdff4b00000000080005000000000008000300000000000800050000005f00080004000000000008000800010000000000a80204000000000000000000"], 0x7c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000280)={r9, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={r9, 0xffff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000140)={r10, 0x4, 0xca}, 0x8) r11 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:30:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x440000, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) [ 199.946501][ T9108] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:30:40 executing program 2: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000022a000/0x3000)=nil, 0x3000, 0x1000004, 0x80810, r1, 0x8000000) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 20:30:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0x29, &(0x7f0000000000)='securityposix_acl_accessselinux#&cgroup+\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101402, 0x0) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f00000002c0)=[{0x1, 0x1, {0x2, 0x0, 0x1}, {0x2, 0xf0, 0x2}, 0xfd, 0x96dcccef229d8340}, {0x0, 0x0, {0x1, 0xf0, 0x3}, {0x3, 0xf0}, 0xfd}, {0x2, 0x2, {0x3, 0xfe, 0x2}, {0x3a998da207347993, 0x0, 0x4}}, {0x2, 0x2, {0x2}, {0x7, 0xf, 0x4}, 0x42ef40028e995e40, 0x1}, {0x0, 0x1, {0x2, 0xf0, 0x1}, {0x1, 0x87, 0x1}, 0x0, 0xfe}, {0x2, 0x0, {0x3}, {0x0, 0xf0, 0x4}, 0xff, 0xfe}, {0x3, 0x2, {0x1, 0xd1dbfee20ef983ff, 0x2}, {0x0, 0x1, 0x8f1bbdc0f189d2f1}, 0xff, 0x1}, {0x1, 0x0, {0x33affeb215b8c99d, 0x1, 0x5}, {0x0, 0xf0, 0x7}, 0xfc, 0xfd}, {0x2, 0x2, {0x0, 0x1, 0x1}, {0x2, 0x1e0}, 0x2, 0xfd}, {0x2, 0x1, {0x1, 0x1, 0x3}, {0x0, 0x1, 0x1}, 0x0, 0x2}], 0x140) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0xf28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c, 0x800) bind(r7, &(0x7f0000000400)=@caif=@dbg={0x25, 0x0, 0x3b}, 0x80) [ 200.113932][ T26] audit: type=1804 audit(1573677040.471:37): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir328415591/syzkaller.CjWxF9/22/bus" dev="sda1" ino=16629 res=1 20:30:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.173071][ T26] audit: type=1804 audit(1573677040.531:38): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir328415591/syzkaller.CjWxF9/22/bus" dev="sda1" ino=16629 res=1 [ 200.198381][ T26] audit: type=1800 audit(1573677040.531:39): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16629 res=0 20:30:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:40 executing program 2: mkdir(&(0x7f0000000b40)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000200)='./bus/file0/file0\x00', 0x9c, 0x3, &(0x7f0000000540)=[{&(0x7f0000000240)="1a7a018e094d82cc0799a1fd38043d622fe17b9210b87fc7cccead2b388e0d4b8eb92658beab4ad9ffff0143bfaaf10fd20b8a9ef07c0a5ffe4180e90e8d46bcae62f1c554ef680d372f905feae22c1bdae7c70863b2ab325989f4f5205149c58932c3b0441b77a18d188f38ab961763a0ed56246f0186f45a4f5dcc14cb34921a151ecf3010feae5d0c72a0e1274e8919cfe40193a1603bdaec7db45c40ccd67bca6195316a873c7ad8b342c4fd96f4334ff40e8a5f6db965c5406d093b2306f0e40d5b8093f8aad42d3e7c", 0xcc, 0x2}, {&(0x7f0000000440)="4fff898c7f2c18d714143afb55739d713c78bf1663e7886692726259445709159ffa5657d871b0cf50905cea74ab549b0695b19428ff2ac7b0aa276cc45990243410c5cbce925019e7e537d522161e0b767014c80a0036537e3b8c4766b4db201990ac3a9b5218077bf256141e86ac6a6be6467739605c93621e39cc0e9700e382c0e3b4fd30061abc217e2da80897bed9cdb073268a246eb6213f055cccd131a68566673157b4825ce41ede3597c846bcc0296355df39352514bdba9bb11250f7da1289b5acb0c67a9ba7f1e3b459360504ceedae85df9af7752bacc8680846367fa49f7fd1354e48260e775abaa2f026bd2a3a", 0xf4}, {&(0x7f0000000340)="13575cbb9e82b3e8703e8a8ba2de9538dbef965d8eadb8305a31a42b657f4f63f902ca98a41b682e1f78fbeb53ae7d6f804ef59b5f97fed65372f45839ea225d30020f49b6c758af552226811857a8964a595a32fcf135f8e76a22606fc8224fcff75d66c6f0823fbe189295d9d5d0043ebc9f5843d0c8ef574891e98778831f07f99a9d59", 0x85, 0x2}], 0x200080, &(0x7f0000000640)={[{@fat=@tz_utc='tz=UTC'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r2}}, {@uid_eq={'uid'}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'upperdir'}}]}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x400004, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980)={0xffffffffffffffff}, 0x1, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000a00)={0x13, 0x10, 0xfa00, {&(0x7f0000000780), r4, 0x2}}, 0x18) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rmdir(&(0x7f0000000040)='./bus/file0\x00') mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 20:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x2, 0x3}, {0x2, 0x9, 0x400}, {0x67646dc9e01e0713, 0x7}, {0x3, 0x8, 0x800}, {0x0, 0x1000, 0x1000}], 0x5, &(0x7f0000000300)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 20:30:40 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) [ 200.456258][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 200.517246][ T9153] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:30:41 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:41 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:41 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$x25(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x800) close(r0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000003c0)) sendto$packet(0xffffffffffffffff, &(0x7f0000000500)="4b085b2933a302781fbfc2b643da1df7eccc81350d5a7c588872130fce9650507f617d690da63ba4721826266a976f1556d4bdef042297", 0x37, 0x51, &(0x7f0000000640)={0x11, 0xf8, 0x0, 0x1, 0x3d, 0x6, @dev={[], 0x2a}}, 0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f00000006c0)="a9", 0x1, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r3, 0x7) accept4(r3, &(0x7f0000000040)=@nfc, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x5, 0x20200) 20:30:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) r3 = inotify_init1(0x0) dup2(r3, r0) [ 200.688759][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x2, 0x3}, {0x2, 0x9, 0x400}, {0x67646dc9e01e0713, 0x7}, {0x3, 0x8, 0x800}, {0x0, 0x1000, 0x1000}], 0x5, &(0x7f0000000300)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 20:30:41 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:41 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) [ 200.934518][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x2, 0x3}, {0x2, 0x9, 0x400}, {0x67646dc9e01e0713, 0x7}, {0x3, 0x8, 0x800}, {0x0, 0x1000, 0x1000}], 0x5, &(0x7f0000000300)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 20:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:41 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x101, 0x10, 0x7fff, 0x0, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:41 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) [ 201.317837][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x2, 0x3}, {0x2, 0x9, 0x400}, {0x67646dc9e01e0713, 0x7}, {0x3, 0x8, 0x800}, {0x0, 0x1000, 0x1000}], 0x5, &(0x7f0000000300)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 20:30:42 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:42 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) [ 201.605237][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:30:42 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$x25(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x800) close(r0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000003c0)) sendto$packet(0xffffffffffffffff, &(0x7f0000000500)="4b085b2933a302781fbfc2b643da1df7eccc81350d5a7c588872130fce9650507f617d690da63ba4721826266a976f1556d4bdef042297", 0x37, 0x51, &(0x7f0000000640)={0x11, 0xf8, 0x0, 0x1, 0x3d, 0x6, @dev={[], 0x2a}}, 0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f00000006c0)="a9", 0x1, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r3, 0x7) accept4(r3, &(0x7f0000000040)=@nfc, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x5, 0x20200) 20:30:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="ffa7e3a3f5ebc4a86f4fbf3177c0afeaa366ba4cc5"}, {&(0x7f0000000400)="89ef4d46d6fcb866ad494954fe3ab5a6c25bd87758dc7370c5ab35a4ea0d", 0x25}, {&(0x7f0000000300)="ea0821d22f97efc5d4167cdd771bfa6ce952503740da6e8cda1226d91c4350968e6400163dee131a4e2dc048692a4c5c1f59469d2cb4a071b1ec91a4509130b3fc8d895e4cf8dc738fde45cb4587fe9780312ef558aa3810852406008c3b84dcdd1158fd7972d5205b0c97c9d7acb49061d3dc93469b83008080768883613a9c89a08b205f89b9878dfedd14b3642cfe2d41c1d93dc20812f170cce1bcc25e93e663"}], 0x359b86485ef075b) 20:30:42 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:42 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:42 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:42 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) syz_open_procfs(0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$x25(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x800) close(r0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000003c0)) sendto$packet(0xffffffffffffffff, &(0x7f0000000500)="4b085b2933a302781fbfc2b643da1df7eccc81350d5a7c588872130fce9650507f617d690da63ba4721826266a976f1556d4bdef042297", 0x37, 0x51, &(0x7f0000000640)={0x11, 0xf8, 0x0, 0x1, 0x3d, 0x6, @dev={[], 0x2a}}, 0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f00000006c0)="a9", 0x1, 0x0, &(0x7f0000000680)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r3, 0x7) accept4(r3, &(0x7f0000000040)=@nfc, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x5, 0x20200) 20:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:42 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:42 executing program 2: getresuid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2030800, &(0x7f0000000140)=ANY=[@ANYBLOB="03e26f15", @ANYRESDEC=r0, @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYBLOB=',audit,\x00']) 20:30:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:42 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/95) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000280)={0x9, 0x1, "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"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) fcntl$setstatus(r3, 0x4, 0x44000) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) 20:30:42 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:43 executing program 2: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/95) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000280)={0x9, 0x1, "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"}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) fcntl$setstatus(r3, 0x4, 0x44000) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) 20:30:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {0x0, 0x1}, 0x0, 0x0, 0xa, 0x4}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409"}}]}, 0x158}}, 0x0) 20:30:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001d40)={{{@in6, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001e40)=0xe8) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x8) 20:30:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:30:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)=@usbdevfs_connect={0xfffffff9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r10, 0x80045518, &(0x7f0000000240)) r11 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r0) r12 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x8, 0x169, 0x0, 0x4, 0xfffffffc}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000140)={r13, 0x101}, &(0x7f0000000180)=0x8) listen(r12, 0xfc0005) r14 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r14, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:45 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)=@usbdevfs_connect={0xfffffff9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r10, 0x80045518, &(0x7f0000000240)) r11 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) close(r0) r12 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x8, 0x169, 0x0, 0x4, 0xfffffffc}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000140)={r13, 0x101}, &(0x7f0000000180)=0x8) listen(r12, 0xfc0005) r14 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r14, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:46 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:30:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@uni_xlateno='uni_xlate=0'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/bus/usb/00#/00#\x00'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x212000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000080)={0x1, 0x4, [{r2, 0x0, 0x1000}, {r4, 0x0, 0x10000, 0x801000}, {r5, 0x0, 0x68b96dc861998f9e, 0x4000}, {r7, 0x0, 0x8000}]}) 20:30:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:46 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) [ 205.866910][ T9461] FAT-fs (loop3): bogus number of reserved sectors [ 205.885767][ T9461] FAT-fs (loop3): Can't find a valid FAT filesystem 20:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) [ 205.960914][ T9461] FAT-fs (loop3): bogus number of reserved sectors [ 205.967856][ T9461] FAT-fs (loop3): Can't find a valid FAT filesystem 20:30:46 executing program 3: 20:30:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:30:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:30:47 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x0, 0x40000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:47 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:30:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, 0x0, 0x0) 20:30:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:48 executing program 3: 20:30:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:48 executing program 3: 20:30:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:48 executing program 3: 20:30:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:48 executing program 3: 20:30:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x31}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:30:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.699692][ T362] device bridge_slave_1 left promiscuous mode [ 208.707420][ T362] bridge0: port 2(bridge_slave_1) entered disabled state 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.785092][ T362] device bridge_slave_0 left promiscuous mode [ 208.794659][ T362] bridge0: port 1(bridge_slave_0) entered disabled state 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.837726][ T362] device bridge_slave_1 left promiscuous mode [ 208.852871][ T362] bridge0: port 2(bridge_slave_1) entered disabled state 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 208.890607][ T362] device bridge_slave_0 left promiscuous mode [ 208.902932][ T362] bridge0: port 1(bridge_slave_0) entered disabled state 20:30:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 212.578739][ T362] device hsr_slave_0 left promiscuous mode [ 212.639058][ T362] device hsr_slave_1 left promiscuous mode [ 212.716745][ T362] team0 (unregistering): Port device team_slave_1 removed [ 212.732224][ T362] team0 (unregistering): Port device team_slave_0 removed [ 212.743158][ T362] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.785262][ T362] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.912329][ T362] bond0 (unregistering): Released all slaves [ 213.109115][ T362] device hsr_slave_0 left promiscuous mode [ 213.148269][ T362] device hsr_slave_1 left promiscuous mode [ 213.226771][ T362] team0 (unregistering): Port device team_slave_1 removed [ 213.243925][ T362] team0 (unregistering): Port device team_slave_0 removed [ 213.255707][ T362] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.295725][ T362] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.444823][ T362] bond0 (unregistering): Released all slaves 20:30:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001a40)=ANY=[@ANYBLOB="010000000000000400006031409200073a00d56cf284e18538d3b51df0dae27685f0ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0xfca) 20:30:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.712521][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.725199][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.799091][ T9631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 20:30:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 214.085315][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.148235][ T9631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:30:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 20:30:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:54 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x7ffb, 0x0) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001", 0x18}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:30:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 214.587264][ T9676] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000022c0)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x108, 0x0, 0x0, @rand_addr="d56cf284e18538d3b51df0dae27685f0", @mcast2, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "0f5e4ed02fa4c9a0d5b8d40392429ec17e3e3a5ddafa0f1eb58e7614edac0b2439b92482df52927502f232eb6228e8427c8594b0e6bdf16728ac562e4d0f4f284b2e9d7dbd1fd7bf15a73b197a819205769d0995e221651f5ecc5eaf99443d0c66077f06f309e34c10c656c76456662f430d717183b4e3d1084ce328b6447be696d12bbdba1c90cc9d5d6e59"}, {}, {}, {0x8, 0x6558, 0x0, "cf7b6b0bbf40037c3a003bd16fbe433c9dd42f8efd13c90816e12cf0b204b7cb5ad7afcc7efba6d64f42903ac4e970ae576d3e9c1e2b8ca9"}}}}}}, 0x13a) 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 215.460459][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:30:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) [ 215.538639][ T9719] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:30:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) 20:30:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:30:56 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 20:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 215.996338][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.058728][ T9719] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:30:56 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:30:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 20:30:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000120007031dfffd946fa2830012000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240), 0x8) r3 = dup2(r2, r0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, 0x0, 0x0) listen(r6, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x0, 0x0) 20:30:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) [ 216.326021][ T9769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:56 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 216.369076][ T9778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x5, [0x572], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 20:30:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) 20:30:56 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200), 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240), 0x8) r3 = dup2(r2, r0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$audio(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, 0x0, 0x0) listen(r6, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r7, 0x0, 0x0) 20:30:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200), 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 20:30:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200), 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x7c1, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd367766e93b250a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={0x0}) keyctl$get_security(0x11, r2, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)) r3 = semget(0x1, 0x1, 0x380) semctl$GETNCNT(r3, 0x0, 0xe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r6, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x7) listen(r5, 0x8) r7 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000240), 0x8) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r8, 0x0, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r9, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, 0x0, 0x0) listen(r10, 0x8) accept4(r10, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0xa, 0x801, 0x0) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x8) r12 = accept4(r11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r12, 0x84, 0x19, &(0x7f0000000240), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r13 = socket$inet(0xa, 0x3, 0x83) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x8) accept4(r13, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000900)='/dev/adsp#\x00', 0x400, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffffffff, &(0x7f0000000140)=0x0) io_submit(r14, 0x4000000000000080, &(0x7f0000000a80)) exit(0x0) socket$inet(0xa, 0x0, 0x0) 20:30:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680), 0x0) 20:30:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) 20:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:58 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd367766e93b250a7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, &(0x7f0000001b40)=""/250, 0xfa, &(0x7f0000000580)={0x0}) keyctl$get_security(0x11, r2, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)) r3 = semget(0x1, 0x1, 0x380) semctl$GETNCNT(r3, 0x0, 0xe, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r4, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r6, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x7) listen(r5, 0x8) r7 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000240), 0x8) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r8, 0x0, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r9, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, 0x0, 0x0) listen(r10, 0x8) accept4(r10, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r11 = socket$inet(0xa, 0x801, 0x0) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x8) r12 = accept4(r11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r12, 0x84, 0x19, &(0x7f0000000240), 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r13 = socket$inet(0xa, 0x3, 0x83) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x8) accept4(r13, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000900)='/dev/adsp#\x00', 0x400, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0xffffffff, &(0x7f0000000140)=0x0) io_submit(r14, 0x4000000000000080, &(0x7f0000000a80)) exit(0x0) socket$inet(0xa, 0x0, 0x0) 20:30:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmdt(r2) shmdt(r2) getrandom(&(0x7f0000000040)=""/19, 0x13, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19404, 0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00'/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200140001006272696467655f736c617665000000001000050008001b0000000000048241a1"], 0x48}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000001c0)) pipe(&(0x7f0000000040)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) 20:30:58 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{0x0}], 0x1) 20:30:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:30:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080)=0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) memfd_create(0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x1, &(0x7f0000002200)={0x0, 0x32, 0x0, @thr={&(0x7f0000002100), 0x0}}, 0x0) 20:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:30:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:30:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 20:30:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:30:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:31:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:31:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, "214eecd720b2c6ef2c57f3cfd89b9779317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b0023919c49224f000000eeffffff00", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b204696b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632f0e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 20:31:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, 0xffffffffffffffff) 20:31:02 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ae020035777b60e6c86074080000000000df0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:31:02 executing program 4: 20:31:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:05 executing program 3: 20:31:05 executing program 4: 20:31:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:05 executing program 3: 20:31:05 executing program 4: 20:31:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 4: 20:31:05 executing program 3: 20:31:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:05 executing program 4: 20:31:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:05 executing program 4: 20:31:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:06 executing program 3: 20:31:06 executing program 4: 20:31:06 executing program 3: 20:31:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:06 executing program 4: 20:31:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) 20:31:08 executing program 3: 20:31:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:08 executing program 4: 20:31:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:09 executing program 4: 20:31:09 executing program 3: 20:31:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:09 executing program 4: 20:31:09 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:31:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 20:31:12 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) dup2(r0, r1) execve(0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) 20:31:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:12 executing program 3: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000440)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:31:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:12 executing program 3: r0 = memfd_create(&(0x7f0000000300)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) 20:31:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:12 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRAGET(r0, 0x1263, 0x0) 20:31:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 20:31:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:15 executing program 3 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 234.979670][T10228] FAULT_INJECTION: forcing a failure. [ 234.979670][T10228] name failslab, interval 1, probability 0, space 0, times 1 [ 235.038163][T10228] CPU: 1 PID: 10228 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 235.046108][T10228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.056183][T10228] Call Trace: [ 235.059516][T10228] dump_stack+0x1fb/0x318 [ 235.063865][T10228] should_fail+0x555/0x770 [ 235.068297][T10228] __should_failslab+0x11a/0x160 [ 235.073232][T10228] should_failslab+0x9/0x20 [ 235.077735][T10228] kmem_cache_alloc_node+0x65/0x280 [ 235.082934][T10228] ? __alloc_skb+0x9f/0x500 [ 235.087458][T10228] __alloc_skb+0x9f/0x500 [ 235.091782][T10228] alloc_skb_with_frags+0xb6/0x600 [ 235.096879][T10228] sock_alloc_send_pskb+0x7cc/0xbc0 [ 235.102069][T10228] ? check_noncircular+0x164/0x3a0 [ 235.107165][T10228] sock_alloc_send_skb+0x32/0x40 [ 235.112086][T10228] __ip_append_data+0x1f9c/0x31a0 [ 235.117089][T10228] ? ip_skb_dst_mtu+0x510/0x510 [ 235.121932][T10228] ip_make_skb+0x18c/0x3e0 [ 235.126757][T10228] ? ip_skb_dst_mtu+0x510/0x510 [ 235.131586][T10228] ? sk_dst_check+0x38c/0x4f0 [ 235.136239][T10228] udp_sendmsg+0x211c/0x31a0 [ 235.140819][T10228] ? ip_skb_dst_mtu+0x510/0x510 [ 235.145670][T10228] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 235.152064][T10228] ? __fget+0x4e6/0x510 [ 235.156200][T10228] inet_sendmsg+0x147/0x310 [ 235.160681][T10228] ? security_socket_sendmsg+0xa0/0xd0 [ 235.166128][T10228] ? inet_send_prepare+0x250/0x250 [ 235.171219][T10228] __sys_sendto+0x442/0x5e0 [ 235.175814][T10228] ? debug_smp_processor_id+0x1c/0x20 [ 235.181165][T10228] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 235.187389][T10228] ? prepare_exit_to_usermode+0x1f7/0x580 [ 235.193082][T10228] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 235.198787][T10228] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 235.204224][T10228] __x64_sys_sendto+0xe5/0x100 [ 235.209054][T10228] do_syscall_64+0xf7/0x1c0 [ 235.213538][T10228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.220448][T10228] RIP: 0033:0x45a219 [ 235.224324][T10228] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.244002][T10228] RSP: 002b:00007fe9b0ce3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 235.252388][T10228] RAX: ffffffffffffffda RBX: 00007fe9b0ce3c90 RCX: 000000000045a219 [ 235.260335][T10228] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 235.268295][T10228] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.276305][T10228] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9b0ce46d4 20:31:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 235.284311][T10228] R13: 00000000004c87e9 R14: 00000000004dee48 R15: 0000000000000007 20:31:15 executing program 3 (fault-call:6 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.378305][T10241] FAULT_INJECTION: forcing a failure. [ 235.378305][T10241] name failslab, interval 1, probability 0, space 0, times 0 [ 235.391998][T10241] CPU: 1 PID: 10241 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 235.399911][T10241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.409970][T10241] Call Trace: [ 235.413278][T10241] dump_stack+0x1fb/0x318 [ 235.417596][T10241] should_fail+0x555/0x770 [ 235.422101][T10241] __should_failslab+0x11a/0x160 [ 235.427024][T10241] should_failslab+0x9/0x20 [ 235.431517][T10241] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 235.437396][T10241] ? __kmalloc_node_track_caller+0x3c/0x60 [ 235.443187][T10241] __kmalloc_node_track_caller+0x3c/0x60 [ 235.448986][T10241] ? alloc_skb_with_frags+0xb6/0x600 [ 235.454271][T10241] __alloc_skb+0xe8/0x500 [ 235.458596][T10241] alloc_skb_with_frags+0xb6/0x600 [ 235.463708][T10241] ? __kasan_check_read+0x11/0x20 [ 235.468730][T10241] sock_alloc_send_pskb+0x7cc/0xbc0 [ 235.473929][T10241] sock_alloc_send_skb+0x32/0x40 [ 235.478850][T10241] __ip_append_data+0x1f9c/0x31a0 [ 235.483865][T10241] ? ip_skb_dst_mtu+0x510/0x510 [ 235.488741][T10241] ip_make_skb+0x18c/0x3e0 [ 235.493157][T10241] ? ip_skb_dst_mtu+0x510/0x510 [ 235.498027][T10241] ? sk_dst_check+0x38c/0x4f0 [ 235.502695][T10241] udp_sendmsg+0x211c/0x31a0 [ 235.507264][T10241] ? ip_skb_dst_mtu+0x510/0x510 [ 235.512108][T10241] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 235.518513][T10241] ? __fget+0x4e6/0x510 [ 235.522659][T10241] inet_sendmsg+0x147/0x310 [ 235.527143][T10241] ? security_socket_sendmsg+0xa0/0xd0 [ 235.532670][T10241] ? inet_send_prepare+0x250/0x250 [ 235.537762][T10241] __sys_sendto+0x442/0x5e0 [ 235.542292][T10241] ? debug_smp_processor_id+0x1c/0x20 [ 235.547829][T10241] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 235.553898][T10241] ? prepare_exit_to_usermode+0x1f7/0x580 [ 235.559639][T10241] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 235.565353][T10241] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 235.570816][T10241] __x64_sys_sendto+0xe5/0x100 [ 235.575586][T10241] do_syscall_64+0xf7/0x1c0 [ 235.580098][T10241] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.586524][T10241] RIP: 0033:0x45a219 [ 235.590410][T10241] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.610025][T10241] RSP: 002b:00007fe9b0ce3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 235.618576][T10241] RAX: ffffffffffffffda RBX: 00007fe9b0ce3c90 RCX: 000000000045a219 [ 235.626674][T10241] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 235.634654][T10241] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 235.642634][T10241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9b0ce46d4 [ 235.650597][T10241] R13: 00000000004c87e9 R14: 00000000004dee48 R15: 0000000000000007 20:31:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) 20:31:18 executing program 3 (fault-call:6 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 237.834125][T10248] FAULT_INJECTION: forcing a failure. [ 237.834125][T10248] name failslab, interval 1, probability 0, space 0, times 0 [ 237.863290][T10248] CPU: 0 PID: 10248 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 237.871235][T10248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.881302][T10248] Call Trace: [ 237.884611][T10248] dump_stack+0x1fb/0x318 [ 237.888959][T10248] should_fail+0x555/0x770 [ 237.894255][T10248] __should_failslab+0x11a/0x160 [ 237.899193][T10248] ? __nf_conntrack_alloc+0xbf/0x3d0 [ 237.904480][T10248] should_failslab+0x9/0x20 [ 237.908979][T10248] kmem_cache_alloc+0x56/0x2e0 [ 237.909003][T10248] __nf_conntrack_alloc+0xbf/0x3d0 [ 237.909015][T10248] init_conntrack+0x3ae/0x1420 [ 237.909034][T10248] nf_conntrack_in+0x62e/0x11ad [ 237.909064][T10248] ipv4_conntrack_local+0x123/0x1d0 20:31:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 237.909073][T10248] ? ipv4_conntrack_in+0x30/0x30 [ 237.909082][T10248] nf_hook_slow+0xc8/0x210 [ 237.909095][T10248] nf_hook+0x23a/0x310 [ 237.909102][T10248] ? nf_hook+0x310/0x310 [ 237.909111][T10248] ? nf_hook+0x310/0x310 [ 237.909120][T10248] __ip_local_out+0x3c7/0x520 [ 237.909130][T10248] ip_send_skb+0x4e/0x1e0 [ 237.923923][T10248] udp_send_skb+0x984/0x13c0 [ 237.923947][T10248] udp_sendmsg+0x2148/0x31a0 [ 237.975353][T10248] ? ip_skb_dst_mtu+0x510/0x510 20:31:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 237.980243][T10248] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 237.986672][T10248] ? __fget+0x4e6/0x510 [ 237.990848][T10248] inet_sendmsg+0x147/0x310 [ 237.995372][T10248] ? security_socket_sendmsg+0xa0/0xd0 [ 238.000866][T10248] ? inet_send_prepare+0x250/0x250 [ 238.006187][T10248] __sys_sendto+0x442/0x5e0 [ 238.010756][T10248] ? debug_smp_processor_id+0x1c/0x20 [ 238.016642][T10248] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 238.022772][T10248] ? prepare_exit_to_usermode+0x1f7/0x580 [ 238.028520][T10248] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 238.028532][T10248] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 238.028546][T10248] __x64_sys_sendto+0xe5/0x100 [ 238.028559][T10248] do_syscall_64+0xf7/0x1c0 [ 238.028576][T10248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.048973][T10248] RIP: 0033:0x45a219 [ 238.048984][T10248] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:31:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() syz_open_procfs(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 238.048990][T10248] RSP: 002b:00007fe9b0ce3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 238.048999][T10248] RAX: ffffffffffffffda RBX: 00007fe9b0ce3c90 RCX: 000000000045a219 [ 238.049004][T10248] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 238.049009][T10248] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.049014][T10248] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9b0ce46d4 [ 238.049019][T10248] R13: 00000000004c87e9 R14: 00000000004dee48 R15: 0000000000000007 20:31:18 executing program 3 (fault-call:6 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 238.269893][T10276] FAULT_INJECTION: forcing a failure. [ 238.269893][T10276] name failslab, interval 1, probability 0, space 0, times 0 [ 238.288358][T10276] CPU: 1 PID: 10276 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 238.296433][T10276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.306498][T10276] Call Trace: [ 238.309797][T10276] dump_stack+0x1fb/0x318 [ 238.314147][T10276] should_fail+0x555/0x770 [ 238.318586][T10276] __should_failslab+0x11a/0x160 [ 238.323710][T10276] ? nf_ct_ext_add+0x35a/0x530 [ 238.328480][T10276] should_failslab+0x9/0x20 [ 238.333001][T10276] __kmalloc_track_caller+0x79/0x340 [ 238.338315][T10276] __krealloc+0x89/0xb0 [ 238.342484][T10276] nf_ct_ext_add+0x35a/0x530 [ 238.347084][T10276] init_conntrack+0x6ce/0x1420 [ 238.351862][T10276] nf_conntrack_in+0x62e/0x11ad [ 238.356736][T10276] ipv4_conntrack_local+0x123/0x1d0 [ 238.361938][T10276] ? ipv4_conntrack_in+0x30/0x30 20:31:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() syz_open_procfs(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 238.366879][T10276] nf_hook_slow+0xc8/0x210 [ 238.371307][T10276] nf_hook+0x23a/0x310 [ 238.375374][T10276] ? nf_hook+0x310/0x310 [ 238.379618][T10276] ? nf_hook+0x310/0x310 [ 238.383866][T10276] __ip_local_out+0x3c7/0x520 [ 238.388556][T10276] ip_send_skb+0x4e/0x1e0 [ 238.392898][T10276] udp_send_skb+0x984/0x13c0 [ 238.397507][T10276] udp_sendmsg+0x2148/0x31a0 [ 238.402176][T10276] ? ip_skb_dst_mtu+0x510/0x510 [ 238.408422][T10276] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 238.408436][T10276] ? __fget+0x4e6/0x510 [ 238.408451][T10276] inet_sendmsg+0x147/0x310 [ 238.408465][T10276] ? security_socket_sendmsg+0xa0/0xd0 [ 238.429068][T10276] ? inet_send_prepare+0x250/0x250 [ 238.429082][T10276] __sys_sendto+0x442/0x5e0 [ 238.429102][T10276] ? debug_smp_processor_id+0x1c/0x20 [ 238.429114][T10276] ? fpregs_assert_state_consistent+0xb7/0xe0 [ 238.429128][T10276] ? prepare_exit_to_usermode+0x1f7/0x580 [ 238.429137][T10276] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 238.429147][T10276] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 238.429160][T10276] __x64_sys_sendto+0xe5/0x100 [ 238.438854][T10276] do_syscall_64+0xf7/0x1c0 [ 238.438871][T10276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.438881][T10276] RIP: 0033:0x45a219 [ 238.438891][T10276] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.438897][T10276] RSP: 002b:00007fe9b0ce3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 20:31:18 executing program 3 (fault-call:6 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 238.438905][T10276] RAX: ffffffffffffffda RBX: 00007fe9b0ce3c90 RCX: 000000000045a219 [ 238.438911][T10276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 238.438917][T10276] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 238.438922][T10276] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9b0ce46d4 [ 238.438927][T10276] R13: 00000000004c87e9 R14: 00000000004dee48 R15: 0000000000000006 20:31:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x2, 0x0, 0x0, 0x0) 20:31:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x3, 0x0, 0x0, 0x0) 20:31:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x7, 0x0, 0x0, 0x0) 20:31:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) 20:31:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xa, 0x0, 0x0, 0x0) 20:31:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf, 0x0, 0x0, 0x0) 20:31:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) 20:31:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x11, 0x0, 0x0, 0x0) 20:31:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1c, 0x0, 0x0, 0x0) 20:31:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) 20:31:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1f4, 0x0, 0x0, 0x0) 20:31:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x300, 0x0, 0x0, 0x0) 20:31:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x3e8, 0x0, 0x0, 0x0) 20:31:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x700, 0x0, 0x0, 0x0) 20:31:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xa00, 0x0, 0x0, 0x0) 20:31:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf00, 0x0, 0x0, 0x0) 20:31:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1100, 0x0, 0x0, 0x0) 20:31:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1c00, 0x0, 0x0, 0x0) 20:31:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x4000, 0x0, 0x0, 0x0) 20:31:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xe803, 0x0, 0x0, 0x0) 20:31:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf401, 0x0, 0x0, 0x0) 20:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x34000, 0x0, 0x0, 0x0) 20:31:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x400300, 0x0, 0x0, 0x0) 20:31:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 20:31:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:31:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x2000000, 0x0, 0x0, 0x0) 20:31:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:31:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) 20:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x3000000, 0x0, 0x0, 0x0) 20:31:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) 20:31:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x7000000, 0x0, 0x0, 0x0) 20:31:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) 20:31:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xa000000, 0x0, 0x0, 0x0) 20:31:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf000000, 0x0, 0x0, 0x0) 20:31:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x11000000, 0x0, 0x0, 0x0) 20:31:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) 20:31:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1c000000, 0x0, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x40000000, 0x0, 0x0, 0x0) 20:31:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x7ffff000, 0x0, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) 20:31:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 255.515517][T10738] ptrace attach of "/root/syz-executor.5"[10737] was attempted by "/root/syz-executor.5"[10738] 20:31:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x97ffffff, 0x0, 0x0, 0x0) 20:31:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) 20:31:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xe8030000, 0x0, 0x0, 0x0) 20:31:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) 20:31:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea01", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) 20:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) 20:31:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xeffdffff, 0x0, 0x0, 0x0) 20:31:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf4010000, 0x0, 0x0, 0x0) 20:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) 20:31:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) 20:31:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xffff0000, 0x0, 0x0, 0x0) 20:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) 20:31:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) 20:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) 20:31:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xfffffdef, 0x0, 0x0, 0x0) 20:31:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x19, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xffffff97, 0x0, 0x0, 0x0) 20:31:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) 20:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) 20:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x7ffffffff000, 0x0, 0x0, 0x0) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) 20:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x40030000000000, 0x0, 0x0, 0x0) 20:31:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf0ff7f00000000, 0x0, 0x0, 0x0) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) 20:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf0ffffff7f0000, 0x0, 0x0, 0x0) 20:31:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) 20:31:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf0ff7f00000000, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x200000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1d, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x300000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x700000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xa00000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf00000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 263.474070][T11064] ptrace attach of "/root/syz-executor.4"[11063] was attempted by "/root/syz-executor.4"[11064] 20:31:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1100000000000000, 0x0, 0x0, 0x0) 20:31:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) wait4(0x0, 0x0, 0x0, 0x0) 20:31:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x1c00000000000000, 0x0, 0x0, 0x0) 20:31:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1f, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c874", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0) 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x97ffffff00000000, 0x0, 0x0, 0x0) 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:44 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xe803000000000000, 0x0, 0x0, 0x0) 20:31:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) [ 264.208291][T11130] FAULT_INJECTION: forcing a failure. [ 264.208291][T11130] name failslab, interval 1, probability 0, space 0, times 0 [ 264.258269][T11130] CPU: 1 PID: 11130 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 264.266220][T11130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.276282][T11130] Call Trace: [ 264.277315][T11139] ptrace attach of "/root/syz-executor.4"[11138] was attempted by "/root/syz-executor.4"[11139] [ 264.279673][T11130] dump_stack+0x1fb/0x318 [ 264.279694][T11130] should_fail+0x555/0x770 [ 264.279715][T11130] __should_failslab+0x11a/0x160 [ 264.279728][T11130] should_failslab+0x9/0x20 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 264.279738][T11130] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 264.279752][T11130] ? __kmalloc_node+0x3c/0x60 [ 264.299325][T11130] __kmalloc_node+0x3c/0x60 [ 264.299341][T11130] kvmalloc_node+0xcc/0x130 [ 264.324272][T11130] xt_alloc_table_info+0x45/0xb0 [ 264.324287][T11130] do_ip6t_set_ctl+0x1f5/0x500 [ 264.324313][T11130] nf_setsockopt+0x286/0x2b0 [ 264.343512][T11130] ipv6_setsockopt+0x9e/0x170 [ 264.348188][T11130] tcp_setsockopt+0xbe/0xd0 [ 264.348209][T11130] sock_common_setsockopt+0x99/0xb0 [ 264.348219][T11130] ? sock_common_recvmsg+0x190/0x190 [ 264.348231][T11130] __sys_setsockopt+0x582/0x720 [ 264.348248][T11130] __x64_sys_setsockopt+0xbf/0xd0 [ 264.348261][T11130] do_syscall_64+0xf7/0x1c0 [ 264.348276][T11130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.348286][T11130] RIP: 0033:0x45a219 [ 264.348295][T11130] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 264.348299][T11130] RSP: 002b:00007fb9efcfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 264.348309][T11130] RAX: ffffffffffffffda RBX: 00007fb9efcfac90 RCX: 000000000045a219 [ 264.348314][T11130] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 264.348320][T11130] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 264.348325][T11130] R10: 00000000200004c0 R11: 0000000000000246 R12: 00007fb9efcfb6d4 [ 264.348330][T11130] R13: 00000000004d0230 R14: 00000000004df268 R15: 0000000000000004 20:31:44 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xeffdffff00000000, 0x0, 0x0, 0x0) 20:31:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 264.587151][T11165] FAULT_INJECTION: forcing a failure. [ 264.587151][T11165] name failslab, interval 1, probability 0, space 0, times 0 20:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xf401000000000000, 0x0, 0x0, 0x0) [ 264.638173][T11165] CPU: 1 PID: 11165 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 264.646231][T11165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.656307][T11165] Call Trace: [ 264.659617][T11165] dump_stack+0x1fb/0x318 [ 264.663980][T11165] should_fail+0x555/0x770 [ 264.669287][T11165] __should_failslab+0x11a/0x160 [ 264.674241][T11165] should_failslab+0x9/0x20 [ 264.678754][T11165] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 264.684522][T11165] ? __get_vm_area_node+0x142/0x320 [ 264.689735][T11165] __get_vm_area_node+0x142/0x320 [ 264.694763][T11165] __vmalloc_node_range+0xea/0x860 [ 264.699871][T11165] ? xt_alloc_entry_offsets+0x43/0x50 [ 264.699888][T11165] ? __lock_acquire+0xc75/0x1be0 [ 264.699900][T11165] ? xt_alloc_entry_offsets+0x43/0x50 [ 264.699911][T11165] __vmalloc_node_flags_caller+0x7e/0x90 [ 264.699920][T11165] ? xt_alloc_entry_offsets+0x43/0x50 [ 264.699930][T11165] kvmalloc_node+0x10d/0x130 [ 264.699941][T11165] xt_alloc_entry_offsets+0x43/0x50 [ 264.699953][T11165] translate_table+0x10a/0x22d0 [ 264.699965][T11165] ? __might_fault+0xf9/0x160 [ 264.699992][T11165] ? __kasan_check_write+0x14/0x20 [ 264.700006][T11165] do_ip6t_set_ctl+0x294/0x500 [ 264.710904][T11165] nf_setsockopt+0x286/0x2b0 [ 264.710924][T11165] ipv6_setsockopt+0x9e/0x170 [ 264.710940][T11165] tcp_setsockopt+0xbe/0xd0 [ 264.710956][T11165] sock_common_setsockopt+0x99/0xb0 [ 264.710964][T11165] ? sock_common_recvmsg+0x190/0x190 [ 264.710975][T11165] __sys_setsockopt+0x582/0x720 20:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xffff000000000000, 0x0, 0x0, 0x0) 20:31:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 264.710994][T11165] __x64_sys_setsockopt+0xbf/0xd0 [ 264.711009][T11165] do_syscall_64+0xf7/0x1c0 [ 264.711025][T11165] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.711035][T11165] RIP: 0033:0x45a219 [ 264.711049][T11165] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.826377][T11165] RSP: 002b:00007fb9efcfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 264.834819][T11165] RAX: ffffffffffffffda RBX: 00007fb9efcfac90 RCX: 000000000045a219 [ 264.842895][T11165] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 264.850896][T11165] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 264.858881][T11165] R10: 00000000200004c0 R11: 0000000000000246 R12: 00007fb9efcfb6d4 [ 264.858887][T11165] R13: 00000000004d0230 R14: 00000000004df268 R15: 0000000000000004 20:31:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0) 20:31:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) [ 264.992104][T11165] syz-executor.0: vmalloc: allocation failure: 16714752 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 265.024623][T11165] CPU: 0 PID: 11165 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 265.032576][T11165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.042657][T11165] Call Trace: [ 265.045971][T11165] dump_stack+0x1fb/0x318 [ 265.050316][T11165] warn_alloc+0x17d/0x2c0 [ 265.050335][T11165] ? __get_vm_area_node+0x155/0x320 [ 265.059867][T11165] __vmalloc_node_range+0x29b/0x860 [ 265.065083][T11165] ? __lock_acquire+0xc75/0x1be0 [ 265.070027][T11165] ? xt_alloc_entry_offsets+0x43/0x50 [ 265.070040][T11165] __vmalloc_node_flags_caller+0x7e/0x90 [ 265.070053][T11165] ? xt_alloc_entry_offsets+0x43/0x50 [ 265.086383][T11165] kvmalloc_node+0x10d/0x130 [ 265.090970][T11165] xt_alloc_entry_offsets+0x43/0x50 [ 265.090984][T11165] translate_table+0x10a/0x22d0 [ 265.090998][T11165] ? __might_fault+0xf9/0x160 [ 265.091025][T11165] ? __kasan_check_write+0x14/0x20 [ 265.110848][T11165] do_ip6t_set_ctl+0x294/0x500 [ 265.110880][T11165] nf_setsockopt+0x286/0x2b0 [ 265.120204][T11165] ipv6_setsockopt+0x9e/0x170 [ 265.120224][T11165] tcp_setsockopt+0xbe/0xd0 [ 265.129375][T11165] sock_common_setsockopt+0x99/0xb0 [ 265.129385][T11165] ? sock_common_recvmsg+0x190/0x190 [ 265.129395][T11165] __sys_setsockopt+0x582/0x720 [ 265.129418][T11165] __x64_sys_setsockopt+0xbf/0xd0 [ 265.139878][T11165] do_syscall_64+0xf7/0x1c0 [ 265.139895][T11165] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.139905][T11165] RIP: 0033:0x45a219 [ 265.139915][T11165] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.139920][T11165] RSP: 002b:00007fb9efcfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 265.139934][T11165] RAX: ffffffffffffffda RBX: 00007fb9efcfac90 RCX: 000000000045a219 [ 265.149790][T11165] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 265.149796][T11165] RBP: 000000000075bf20 R08: 0000000000000002 R09: 0000000000000000 [ 265.149801][T11165] R10: 00000000200004c0 R11: 0000000000000246 R12: 00007fb9efcfb6d4 [ 265.149807][T11165] R13: 00000000004d0230 R14: 00000000004df268 R15: 0000000000000004 [ 265.165242][T11165] Mem-Info: [ 265.285405][T11165] active_anon:139022 inactive_anon:223 isolated_anon:0 [ 265.285405][T11165] active_file:7769 inactive_file:38478 isolated_file:0 [ 265.285405][T11165] unevictable:0 dirty:345 writeback:0 unstable:0 [ 265.285405][T11165] slab_reclaimable:12213 slab_unreclaimable:98646 [ 265.285405][T11165] mapped:59020 shmem:269 pagetables:1773 bounce:0 [ 265.285405][T11165] free:1237856 free_pcp:424 free_cma:0 [ 265.350533][T11165] Node 0 active_anon:556088kB inactive_anon:892kB active_file:30944kB inactive_file:153912kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236080kB dirty:1380kB writeback:0kB shmem:1076kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 108544kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 265.380912][T11165] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 265.407977][T11165] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 265.437278][T11165] lowmem_reserve[]: 0 2567 2568 2568 [ 265.443091][T11165] Node 0 DMA32 free:1167068kB min:36352kB low:45440kB high:54528kB active_anon:553900kB inactive_anon:892kB active_file:29664kB inactive_file:153820kB unevictable:0kB writepending:1372kB present:3129332kB managed:2632152kB mlocked:0kB kernel_stack:8480kB pagetables:7092kB bounce:0kB free_pcp:1600kB local_pcp:236kB free_cma:0kB [ 265.474310][T11165] lowmem_reserve[]: 0 0 1 1 [ 265.480180][T11165] Node 0 Normal free:12kB min:16kB low:20kB high:24kB active_anon:44kB inactive_anon:0kB active_file:1280kB inactive_file:92kB unevictable:0kB writepending:8kB present:786432kB managed:1428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 265.507914][T11165] lowmem_reserve[]: 0 0 0 0 [ 265.513298][T11165] Node 1 Normal free:3779272kB min:53516kB low:66892kB high:80268kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870240kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 265.543430][T11165] lowmem_reserve[]: 0 0 0 0 [ 265.547959][T11165] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 265.562042][T11165] Node 0 DMA32: 3445*4kB (UM) 367*8kB (UM) 1026*16kB (UME) 693*32kB (UME) 394*64kB (UME) 89*128kB (UME) 28*256kB (UME) 14*512kB (UE) 0*1024kB 2*2048kB (UE) 258*4096kB (M) = 1167116kB [ 265.581690][T11165] Node 0 Normal: 3*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 265.593663][T11165] Node 1 Normal: 22*4kB (UE) 62*8kB (UE) 176*16kB (UE) 86*32kB (UME) 37*64kB (UE) 13*128kB (UM) 5*256kB (UME) 3*512kB (UE) 4*1024kB (UM) 1*2048kB (M) 918*4096kB (M) = 3779272kB [ 265.611561][T11165] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 265.621235][T11165] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 265.630763][T11165] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 265.640688][T11165] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 20:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2, 0x0, 0x0) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 265.640695][T11165] 46517 total pagecache pages [ 265.640701][T11165] 0 pages in swap cache [ 265.640707][T11165] Swap cache stats: add 0, delete 0, find 0/0 [ 265.640710][T11165] Free swap = 0kB [ 265.640714][T11165] Total swap = 0kB [ 265.640722][T11165] 1965979 pages RAM [ 265.640724][T11165] 0 pages HighMem/MovableOnly [ 265.640728][T11165] 336048 pages reserved [ 265.640731][T11165] 0 pages cma reserved 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x3, 0x0, 0x0) 20:31:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x7, 0x0, 0x0) 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xa, 0x0, 0x0) 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf, 0x0, 0x0) 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x11, 0x0, 0x0) 20:31:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1c, 0x0, 0x0) 20:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1f4, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x300, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x3e8, 0x0, 0x0) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x700, 0x0, 0x0) 20:31:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x9, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xa00, 0x0, 0x0) 20:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xa, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf00, 0x0, 0x0) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1100, 0x0, 0x0) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xd, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1c00, 0x0, 0x0) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4000, 0x0, 0x0) 20:31:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xe, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r1 = inotify_init1(0x0) dup2(r1, r0) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe803, 0x0, 0x0) 20:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xf, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf401, 0x0, 0x0) 20:31:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x34000, 0x0, 0x0) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400300, 0x0, 0x0) 20:31:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 20:31:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x2000000, 0x0, 0x0) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e8"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, 0x0) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x3000000, 0x0, 0x0) 20:31:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x7000000, 0x0, 0x0) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xa000000, 0x0, 0x0) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf000000, 0x0, 0x0) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x11000000, 0x0, 0x0) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1c000000, 0x0, 0x0) 20:31:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40000000, 0x0, 0x0) 20:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x7ffff000, 0x0, 0x0) 20:31:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) r2 = inotify_init1(0x0) dup2(r2, r0) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x97ffffff, 0x0, 0x0) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe8030000, 0x0, 0x0) 20:31:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xeffdffff, 0x0, 0x0) 20:31:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf4010000, 0x0, 0x0) 20:31:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, 0x0, 0x0) 20:31:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000002200)={0x0, 0x0, 0x0, @thr={&(0x7f0000002100), 0x0}}, &(0x7f0000002240)) 20:31:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:52 executing program 1: get_mempolicy(0x0, &(0x7f0000000100), 0x7, &(0x7f0000ffb000/0x2000)=nil, 0x0) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xffff0000, 0x0, 0x0) 20:31:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) dup2(r2, r0) 20:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xfffffdef, 0x0, 0x0) 20:31:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) dup2(0xffffffffffffffff, r0) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000002240)) 20:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xffffff97, 0x0, 0x0) 20:31:52 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957a", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 20:31:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000002240)) 20:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 20:31:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000020319000000070000000681", 0x10}], 0x1) 20:31:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @rand_addr="cfd52b41c3e07d86f188d320cfc77609"}, 0x1c, 0x0}}], 0x1, 0x0) 20:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x40030000000000, 0x0, 0x0) 20:31:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf0ff7f00000000, 0x0, 0x0) 20:31:53 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet_udp_int(r1, 0x11, 0x5d, &(0x7f0000000100)=0xef4d88c, 0x4) write(r0, &(0x7f00000000c0)="6bc7847c", 0x4) keyctl$clear(0x7, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:31:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:31:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf0ffffff7f0000, 0x0, 0x0) 20:31:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, 0xffffffffffffffff) 20:31:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f00000001c0)) 20:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 20:31:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200000000000000, 0x0, 0x0) 20:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x300000000000000, 0x0, 0x0) 20:31:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x0) 20:31:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x700000000000000, 0x0, 0x0) 20:31:58 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/Hev/null\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:31:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, 0x0, 0x0) 20:31:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0) 20:31:59 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8c000001) 20:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:59 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)='\f', 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:31:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0) 20:31:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 20:31:59 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 20:31:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername$inet6(r0, 0x0, 0x0) 20:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1100000000000000, 0x0, 0x0) 20:31:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:31:59 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 20:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x1c00000000000000, 0x0, 0x0) 20:31:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:31:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:31:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 20:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:59 executing program 2: socket$alg(0x26, 0x5, 0x0) semget(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0) 20:31:59 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 20:31:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:31:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:31:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x12}) 20:31:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:31:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000000c0)) 20:31:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x97ffffff00000000, 0x0, 0x0) 20:32:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x0) 20:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xe803000000000000, 0x0, 0x0) 20:32:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:00 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 20:32:00 executing program 1: io_submit(0x0, 0x4000000000000080, &(0x7f0000000a80)) 20:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xeffdffff00000000, 0x0, 0x0) 20:32:00 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1ff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="a12655638466b49af406ed2d4b144211"}}}, 0xbaf9b9ae2e5580a5) 20:32:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @rand_addr="cfd52b41c3e07d86f188d320cfc77609"}, 0x1c, 0x0}}], 0x1, 0x0) 20:32:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0100000000ae47a825d86800278dcff47d01000080", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xf401000000000000, 0x0, 0x0) 20:32:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) close(r0) 20:32:00 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='iocharset=m']) 20:32:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 20:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xffff000000000000, 0x0, 0x0) 20:32:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 20:32:01 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 280.714928][T12299] ISOFS: Unable to identify CD-ROM format. 20:32:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0) 20:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 280.875807][T12299] ISOFS: Unable to identify CD-ROM format. 20:32:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) close(r0) 20:32:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141882, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2f, 0x4, 0x0, {0x1, 0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0), 0x71, &(0x7f0000000300)=""/175, 0xaa}, 0x2}], 0x2, 0x0, 0x0) 20:32:03 executing program 2: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:32:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x2) 20:32:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) 20:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) close(r0) 20:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x3) 20:32:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 20:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8138ae83, &(0x7f0000000140)={0x0, 0x5, [], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 20:32:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x7) 20:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) 20:32:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) close(r0) 20:32:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') dup2(r1, r0) 20:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xa) 20:32:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4000000) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008f40)=[{0xfe8, 0x0, 0x0, "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"}, {0x80c, 0x0, 0x0, "4599e02c3c3d5c6ebe77c4a4d1ef2113266c2c108aa869305255b1e1899a892a09139f36558b533649189883f7eca95c7677d747149bafd1340df7ef9207a46564f3ad34470a715277d8afd38bae34112949f1ba022a8cd32ce354571b4dde0a1434235b1dc189ca8e18e3e9b544b721203b62052c888e25323ba3fa84a3cdccead31cc55b535cc376d76df1640a2fcab595451316a8d51ed06c6796882e4811e3f5b8fd4581224a8c370e1947280325ec6266127cf6f8e2bcedf6f14d0470c6884b4e25ef2b5e965193084db37459d6142a6e28d2af48a09cda6b2bfcdd06e76ea9bc837ff61b860f50ac22fdbdef8e2fabe5c50460b6d5e8737e9584c4f2079e824ab44be91e574c6e3d524bbedfc527bc713510edd1f767af777a217e88971246c23b0734d4e00ea45ce0c925ae423f90e7cb312b2c7e475b8e863ca35a50bcd8ce2b0bb07e791629b063498dfad63892533435e07abb7d2f1fccd4a2cc17471a3a952826abb897cbcef6a2662565ff9d61ac5cf6a7c2926c1c8f32b1b803f31f1f6a1b1c596e81678c455da6fd04510d433d12bb73cfde95dc7d7f2575f8b1c3ffe10b3c58e41136cac03d5fb5538043395036c8d926dba0897565ebaf01de85f6027460d422b0baa4a07f565053043b4136c6d527b20917a2a8e5365d7a2bfffd14158220fb0270564ded243c22ec52e1338786ce26a93fcdb3ffd8f0bdf4e05e46e86eca7b0e499b9a4550d6610221c305a05f2fc25749bf994d049b3c2dc9a42bb387e225b9d89f9cc87deaab88750da7dbb7bd55e20b0ff0f2cab37b7792cff9490ac82d98f3abbea96dae5a0f2ef411461fb7ca935da680f93d73406f18bf9071924f393342d4f0bcf5b6f384732ac43d9157fe0e49ac58912c912f789ed3b638af2df1da2af0137bdc0d2f7bcb663305cbed8d7c78561e4c020b62f7ff428b48830eeaa88e68682bb4379e42a27e020c980f84c8668ee50d1c6ac987a39f5612bf93673ebe893eb91d0dcf3d418b238b0385075e54b529444c233a2720019c8a23989e89770806b214011210711313bdeba1f1676a06de7b36362017a45027b5aad15b5eb75814dc03fddc205bf2da3de0518668043ae99eb5175eac5146b231fff680566096720ea7dbaf679bf277dafb287f0024049c7acf64585544f88c9df73ecda58e2e0dade259e3265c57d359ffe0b0a1178830829c754ddc59e23ffb64760438d1b0f23fd9029bfce14ed07e4389b6e8aabcf56f458dc83946ae32f8127266a36a29767e406ed1c05f6a05e2652e754d69b12cb6d52dca0849f771e4844404b72cdba0ab47d843f44b33786cc23f8c1ac75a3d0af8cb7fb97c37a728b751a750975d314c33816967e950fb4dba8225d35b4ebcef722101ef5daba63fe472076fea9913cf425075486a5e1358fdf3763366f4882c280db2d610531f4f16cfb327322a443e3189b66450f486ef8ed0acfbe72cbd008b05dc62175d673b110302410da5b940ef091b9aee880d8758b2ff98f9087ba86b2207af64b007f9fbf62aef5672f1c0b7f251ab367880136b1ee70c73422ee59ea04dc484a34042247aeef93db1cd8058fe786fa05f839e2b27cd4df76bfef6db152f64a10c01586169428f8847857359f0163d47ed8aeab6685471b35a1c4132bbe6638f59b310aa92c668f8275b9a65303cf9fc5b3d919c4ed8615dadd5de1e87485cb4dba50abbfc73ceeeb81733c1ec4ff2e44175387fb65ff1fdefee5ddd62fa083ba089ab7aab5d50c36eca99fda29ccc5591b0722c71ee7fc608e515daa447748bf6a79766e89b059bcf203d64c7505554125fb75f9a9819b6183760a8fb105a03a7074683f50f6b8526e6da0d5b421eee3be96bc1196156f737e906632a303c9b8b12311ff73c76a100ba90aa7e3378c3776ef39bec5e94f634ee27f7d709f5fb5d2d2ae4c77c9e64871f31e37ac1a9b65fe02194abe3f334264f8398b7aac9b552908394ac7d2ee36979a5d28b7ccb5618e7fc80e069679325c155d8b2455b36d48a8229830ee3a0c008ff9a16e142bb63b3b2f05a34ddf029aaf80fb30d95db3b57a208a087a9124fecafe1ba8329ab8459e99372e51d8be4275cc1892596a1173987abe559ca1a736d2eccaf2359734182eed9eff8c602f025a0c6c8aae6c3c77535b630281b5b66b42cee1e9892a8036269d7f202635fd9da1909e381cc8cfb3b170807eb2f76e7646ae11263f9abfef4c1c9a8c96bb9421558fb0e4aa0c9947bcdddc8884cf00a062b56d8729b9bafe30f24962aa26b292ce39d5d5443cce2c784c34e1490be3a7220b1ad3b5aea824dbcfb91c364cb2288aa36c0ddd9071e9bf22497ecf099ed663f8cb4519951c3d9e935944476365f12e5c8d93ae17c5e12e2f3abd0bfda85e57847295d7cd3b6e7f6a010908126cea6a69fe8da66e6fba5d72cdf54718fbda903f68822adf45fda83c9d6ee7e141046c8c5111f2536acdcbb52d6026e651157814dd7c66c832c01eff0ff570c2437b49fe9b212b2b326512c81a058f1ee5e8a8bd102c1a741015912838e9286c83145d3b4377a4c6e4d0d1e664ac1f11c770c9b0558d6650e0234bbcd68f8e81e654442cddb1b9e9a34aa6e6c26f98cd984db12fb98dba0317a07a73fcc474e54d620e0d09e4dfe9142464af8c09bc6728b6791aaedb2a9562b99271f5b68caa9f59a1a1bc1083e01f1c9d0b10bfd498ab1fd950679decb14f08a5c0b86eee32782f3ca69bdf1ed2463f4f9e0710ae576f1efbc63fb52fd58eb52adcf513fc6f3c9addc50511e58da01e1cbbd1daff40845ff8921619191c6c61c3a820fd38898df4142baa151d80085e36e2f4704d2e88eb6185342dd763e1da95d9bbc3e9693266730"}, {0x64, 0x0, 0x0, "7a6accecb974e3ec32cfeb72a04dda8859f367e48ef0abfa55d29d94d55f234f7c171b6d2d29ecd5b9ad8b7ec2562d6ac849ca9026a6247efe3c051507254ab718101d46dd77f01beb821006d62c038522bc23a2ae"}, {0x808, 0xeffdffff, 0x0, "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"}, {0xdc8, 0x0, 0x0, "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"}, {0xc}, {0x84, 0x0, 0x0, "35feca626065ce96b7693494ef5e57ec6f04708278a21382957f824cbba8a0e282a95e7ff4369cff63444769335c17e7f75d0e0fb03fea5e502630a52d7e73faa52ded770f09025f3f89fde0bfaa3e1bff7be1f8973cdf61b8f440f809a519178bfcc44c98dfe992baa7311519759f13b2744802f56ab6"}], 0x2eb8}, 0x5b6}], 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) socket(0x0, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @local}, 0x10) sendfile(r0, r0, 0x0, 0x0) 20:32:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf) 20:32:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:32:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/52, 0x34}}, {{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/4096, 0x1000}, 0x1}], 0x2, 0x0, 0x0) 20:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f0000000440), 0x12f7e5) 20:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 20:32:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x11) 20:32:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x5, [0xc0000100, 0x0, 0x4000009f], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 20:32:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1c) 20:32:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') dup2(r1, r0) 20:32:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:32:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c025d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 284.964254][T12491] usb usb2: usbfs: process 12491 (syz-executor.1) did not claim interface 0 before use [ 284.978624][T12491] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 285.075630][T12491] usb usb2: usbfs: process 12491 (syz-executor.1) did not claim interface 0 before use [ 285.104475][T12491] vhci_hcd: default hub control req: 010b v0000 i0000 l0 20:32:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) io_submit(0x0, 0x2c5, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340), 0x8}]) 20:32:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) 20:32:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 20:32:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1f4) 20:32:05 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x5}]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x240000, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:32:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c02fc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x300) 20:32:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be0600000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) 20:32:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x621) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0xfffffffffffffea8) recvfrom$inet(r0, 0x0, 0x78, 0x0, 0x0, 0x0) 20:32:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6, &(0x7f0000000440), 0x12f7e5) 20:32:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x3e8) 20:32:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r2, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 20:32:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x700) 20:32:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000400)=""/117}, {&(0x7f0000000640)=""/137}, {&(0x7f0000000700)=""/237}, {&(0x7f0000001c40)=""/17}, {&(0x7f0000000800)=""/238}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/120}, {&(0x7f0000000a00)=""/4096}, {&(0x7f0000001a00)=""/201, 0x34}, {&(0x7f0000001c80)=""/94}], 0x4}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 20:32:08 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0xc8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3, 0x6}, {0x3, 0x5}]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x240000, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:32:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f00000019c0)) 20:32:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xa00) 20:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2902000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 20:32:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x46}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x25}, {0x0}, {&(0x7f0000000000)=""/63, 0x3e}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) gettid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:32:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8994, &(0x7f0000000080)={'eql\xf0\x00', @ifru_data=0x0}) 20:32:08 executing program 5: 20:32:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf00) 20:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2990000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:08 executing program 5: set_mempolicy(0x0, 0x0, 0x0) stat(0x0, 0x0) setgid(0x0) getegid() mount$9p_virtio(&(0x7f0000000040)='-md5sum\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 20:32:09 executing program 4: r0 = epoll_create1(0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:32:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 20:32:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1100) 20:32:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 20:32:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 20:32:09 executing program 1: 20:32:11 executing program 2: 20:32:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1c00) 20:32:11 executing program 1: 20:32:11 executing program 4: 20:32:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900400047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:11 executing program 5: 20:32:11 executing program 5: 20:32:11 executing program 4: 20:32:11 executing program 1: 20:32:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x4000) 20:32:12 executing program 2: 20:32:12 executing program 1: 20:32:12 executing program 5: 20:32:12 executing program 4: 20:32:12 executing program 2: 20:32:12 executing program 1: 20:32:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900900047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xe803) 20:32:12 executing program 2: 20:32:12 executing program 5: 20:32:12 executing program 4: 20:32:12 executing program 1: 20:32:12 executing program 2: 20:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf401) 20:32:12 executing program 5: 20:32:12 executing program 1: 20:32:12 executing program 4: 20:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x34000) 20:32:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900020047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:12 executing program 2: 20:32:12 executing program 4: 20:32:12 executing program 5: 20:32:12 executing program 1: 20:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x400300) 20:32:12 executing program 1: 20:32:12 executing program 2: 20:32:12 executing program 4: 20:32:12 executing program 5: 20:32:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f) 20:32:12 executing program 5: 20:32:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900900047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:13 executing program 1: 20:32:13 executing program 4: 20:32:13 executing program 2: 20:32:13 executing program 5: 20:32:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x2000000) 20:32:13 executing program 1: 20:32:13 executing program 2: 20:32:13 executing program 4: 20:32:13 executing program 5: 20:32:13 executing program 2: 20:32:13 executing program 4: 20:32:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900004047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x3000000) 20:32:13 executing program 1: 20:32:13 executing program 2: 20:32:13 executing program 5: 20:32:13 executing program 4: 20:32:13 executing program 1: 20:32:13 executing program 2: 20:32:13 executing program 5: 20:32:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x7000000) 20:32:13 executing program 1: 20:32:13 executing program 4: 20:32:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900009047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:13 executing program 5: 20:32:13 executing program 2: 20:32:13 executing program 4: 20:32:13 executing program 1: 20:32:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xa000000) 20:32:13 executing program 5: 20:32:13 executing program 2: 20:32:13 executing program 4: [ 293.482792][T12833] cgroup: fork rejected by pids controller in /syz0 20:32:13 executing program 1: 20:32:13 executing program 5: 20:32:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf000000) 20:32:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000247e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:14 executing program 2: 20:32:14 executing program 4: 20:32:14 executing program 1: 20:32:14 executing program 5: 20:32:14 executing program 2: 20:32:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x11000000) 20:32:14 executing program 4: 20:32:14 executing program 1: 20:32:14 executing program 5: 20:32:14 executing program 2: 20:32:14 executing program 4: 20:32:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0402c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:14 executing program 1: 20:32:14 executing program 5: 20:32:14 executing program 2: 20:32:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1c000000) 20:32:14 executing program 4: 20:32:14 executing program 2: 20:32:14 executing program 5: 20:32:14 executing program 1: 20:32:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x40000000) 20:32:14 executing program 4: 20:32:14 executing program 2: 20:32:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400000008102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:15 executing program 5: 20:32:15 executing program 1: 20:32:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x7ffff000) 20:32:15 executing program 4: 20:32:15 executing program 2: 20:32:15 executing program 2: 20:32:15 executing program 4: 20:32:15 executing program 5: 20:32:15 executing program 1: 20:32:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x97ffffff) 20:32:15 executing program 2: 20:32:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33000102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:16 executing program 4: 20:32:16 executing program 5: 20:32:16 executing program 1: 20:32:16 executing program 2: 20:32:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xe8030000) 20:32:16 executing program 1: 20:32:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xeffdffff) 20:32:16 executing program 2: 20:32:16 executing program 5: 20:32:16 executing program 4: 20:32:16 executing program 5: 20:32:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f02102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:16 executing program 2: 20:32:16 executing program 4: 20:32:16 executing program 5: 20:32:16 executing program 1: 20:32:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf4010000) 20:32:16 executing program 1: 20:32:16 executing program 4: 20:32:16 executing program 2: 20:32:16 executing program 5: 20:32:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xffff0000) 20:32:16 executing program 1: 20:32:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00402b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:16 executing program 4: 20:32:16 executing program 2: 20:32:16 executing program 5: 20:32:16 executing program 1: 20:32:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffdef) 20:32:16 executing program 4: 20:32:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000100), 0x0) 20:32:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f00000005c0)={0xa, 0x0, 0x0, @rand_addr="cfd52b41c3e07d86f188d320cfc77609"}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000000600)="fe", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:32:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'bcsh0\x00'}}, 0x80) 20:32:17 executing program 4: 20:32:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xffffff97) 20:32:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f0030300220000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:17 executing program 5: 20:32:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200000000000000, 0x0, 0x0) 20:32:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000) 20:32:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:17 executing program 4 (fault-call:7 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:17 executing program 2 (fault-call:7 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x40030000000000) 20:32:17 executing program 5 (fault-call:7 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0300000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000) [ 297.640117][T13796] FAULT_INJECTION: forcing a failure. [ 297.640117][T13796] name failslab, interval 1, probability 0, space 0, times 0 [ 297.659502][T13796] CPU: 1 PID: 13796 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 297.667482][T13796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.677556][T13796] Call Trace: [ 297.680867][T13796] dump_stack+0x1fb/0x318 [ 297.685243][T13796] should_fail+0x555/0x770 [ 297.689676][T13796] __should_failslab+0x11a/0x160 [ 297.694613][T13796] should_failslab+0x9/0x20 [ 297.699119][T13796] kmem_cache_alloc_trace+0x5d/0x2f0 [ 297.704400][T13796] ? netdevice_event+0x33a/0xa60 [ 297.709349][T13796] netdevice_event+0x33a/0xa60 [ 297.714200][T13796] ? __kasan_check_write+0x14/0x20 [ 297.719318][T13796] ? __up_read+0x238/0x740 [ 297.723728][T13796] ? wext_netdev_notifier_call+0x128/0x140 [ 297.729535][T13796] ? netdevice_event+0xa60/0xa60 [ 297.734822][T13796] ? rdma_roce_rescan_device+0x30/0x30 [ 297.740283][T13796] ? netlbl_unlhsh_netdev_handler+0x188/0x260 [ 297.746360][T13796] raw_notifier_call_chain+0xec/0x190 [ 297.751745][T13796] rollback_registered_many+0xbd6/0x11c0 [ 297.757381][T13796] ? queue_delayed_work_on+0x155/0x1c0 [ 297.762843][T13796] ? trace_hardirqs_on+0x74/0x80 [ 297.767796][T13796] unregister_netdevice_queue+0x2ce/0x480 [ 297.773528][T13796] __tun_detach+0x1101/0x1a90 [ 297.778216][T13796] ? memset+0x31/0x40 [ 297.782211][T13796] tun_chr_close+0xf1/0x130 [ 297.786723][T13796] ? tun_chr_open+0x460/0x460 [ 297.791407][T13796] __fput+0x2e4/0x740 [ 297.795397][T13796] ____fput+0x15/0x20 [ 297.799384][T13796] task_work_run+0x17e/0x1b0 [ 297.803974][T13796] prepare_exit_to_usermode+0x459/0x580 [ 297.809530][T13796] syscall_return_slowpath+0x113/0x4a0 [ 297.815104][T13796] do_syscall_64+0x11f/0x1c0 [ 297.819685][T13796] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 297.826242][T13796] RIP: 0033:0x45a219 [ 297.830251][T13796] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.850134][T13796] RSP: 002b:00007f2b76a96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 297.858553][T13796] RAX: 0000000000000003 RBX: 00007f2b76a96c90 RCX: 000000000045a219 [ 297.866627][T13796] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 297.874595][T13796] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 297.882557][T13796] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b76a976d4 20:32:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff7f0000) 20:32:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 297.890524][T13796] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 20:32:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0400000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x200000000000000) 20:32:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x300000000000000) 20:32:20 executing program 2 (fault-call:7 fault-nth:1): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:20 executing program 1 (fault-call:7 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x11, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0a00000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 300.188319][T14039] FAULT_INJECTION: forcing a failure. [ 300.188319][T14039] name failslab, interval 1, probability 0, space 0, times 0 [ 300.224303][T14039] CPU: 1 PID: 14039 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 300.232253][T14039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.242577][T14039] Call Trace: [ 300.245903][T14039] dump_stack+0x1fb/0x318 [ 300.250252][T14039] should_fail+0x555/0x770 [ 300.254692][T14039] __should_failslab+0x11a/0x160 [ 300.259651][T14039] should_failslab+0x9/0x20 [ 300.264161][T14039] kmem_cache_alloc_node+0x65/0x280 [ 300.269363][T14039] ? __alloc_skb+0x9f/0x500 [ 300.273862][T14039] ? _raw_spin_unlock_irqrestore+0xbc/0xe0 [ 300.279662][T14039] __alloc_skb+0x9f/0x500 [ 300.283993][T14039] inet_netconf_notify_devconf+0x189/0x240 [ 300.289793][T14039] inetdev_event+0x6fc/0x12e0 [ 300.294456][T14039] ? netdevice_event+0xa60/0xa60 [ 300.299386][T14039] raw_notifier_call_chain+0xec/0x190 [ 300.304738][T14039] rollback_registered_many+0xbd6/0x11c0 [ 300.310350][T14039] ? queue_delayed_work_on+0x155/0x1c0 [ 300.315796][T14039] ? trace_hardirqs_on+0x74/0x80 [ 300.320719][T14039] unregister_netdevice_queue+0x2ce/0x480 [ 300.326421][T14039] __tun_detach+0x1101/0x1a90 [ 300.331078][T14039] ? memset+0x31/0x40 [ 300.335045][T14039] tun_chr_close+0xf1/0x130 [ 300.339539][T14039] ? tun_chr_open+0x460/0x460 [ 300.344196][T14039] __fput+0x2e4/0x740 [ 300.348163][T14039] ____fput+0x15/0x20 [ 300.352121][T14039] task_work_run+0x17e/0x1b0 [ 300.356705][T14039] prepare_exit_to_usermode+0x459/0x580 [ 300.362232][T14039] syscall_return_slowpath+0x113/0x4a0 [ 300.367673][T14039] do_syscall_64+0x11f/0x1c0 [ 300.372255][T14039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.378130][T14039] RIP: 0033:0x45a219 [ 300.382003][T14039] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.401598][T14039] RSP: 002b:00007f2b76a96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 300.409991][T14039] RAX: 0000000000000003 RBX: 00007f2b76a96c90 RCX: 000000000045a219 [ 300.417942][T14039] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 300.425896][T14039] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:32:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x700000000000000) [ 300.433867][T14039] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b76a976d4 [ 300.441822][T14039] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 [ 300.473857][T14037] FAULT_INJECTION: forcing a failure. [ 300.473857][T14037] name failslab, interval 1, probability 0, space 0, times 0 [ 300.502439][T14037] CPU: 1 PID: 14037 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 300.510410][T14037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.520472][T14037] Call Trace: [ 300.523775][T14037] dump_stack+0x1fb/0x318 [ 300.528126][T14037] should_fail+0x555/0x770 [ 300.532557][T14037] __should_failslab+0x11a/0x160 [ 300.537763][T14037] should_failslab+0x9/0x20 [ 300.542272][T14037] kmem_cache_alloc_trace+0x5d/0x2f0 [ 300.547564][T14037] ? netdevice_event+0x33a/0xa60 [ 300.552514][T14037] netdevice_event+0x33a/0xa60 [ 300.557313][T14037] ? __kasan_check_write+0x14/0x20 [ 300.562479][T14037] ? __up_read+0x238/0x740 [ 300.566919][T14037] ? wext_netdev_notifier_call+0x128/0x140 [ 300.572753][T14037] ? netdevice_event+0xa60/0xa60 [ 300.577690][T14037] ? rdma_roce_rescan_device+0x30/0x30 [ 300.583155][T14037] ? netlbl_unlhsh_netdev_handler+0x188/0x260 [ 300.589232][T14037] raw_notifier_call_chain+0xec/0x190 [ 300.594614][T14037] rollback_registered_many+0xbd6/0x11c0 20:32:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x1100, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x11000000, 0x0) timer_create(0x0, 0x0, 0x0) [ 300.600268][T14037] ? queue_delayed_work_on+0x155/0x1c0 [ 300.605868][T14037] ? trace_hardirqs_on+0x74/0x80 [ 300.611004][T14037] unregister_netdevice_queue+0x2ce/0x480 [ 300.611020][T14037] __tun_detach+0x1101/0x1a90 [ 300.611049][T14037] tun_chr_close+0xf1/0x130 [ 300.625928][T14037] ? tun_chr_open+0x460/0x460 [ 300.630613][T14037] __fput+0x2e4/0x740 [ 300.634607][T14037] ____fput+0x15/0x20 [ 300.634619][T14037] task_work_run+0x17e/0x1b0 [ 300.634642][T14037] prepare_exit_to_usermode+0x459/0x580 [ 300.634661][T14037] syscall_return_slowpath+0x113/0x4a0 [ 300.634674][T14037] do_syscall_64+0x11f/0x1c0 [ 300.658807][T14037] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.664697][T14037] RIP: 0033:0x45a219 [ 300.664708][T14037] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.664714][T14037] RSP: 002b:00007f2cc16bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 20:32:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000) 20:32:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c805d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c3001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2ac810063c7caa45b4430a613f92f9a25d236"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0202000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 300.664724][T14037] RAX: 0000000000000003 RBX: 00007f2cc16bfc90 RCX: 000000000045a219 [ 300.664730][T14037] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 300.664736][T14037] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.664742][T14037] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2cc16c06d4 [ 300.664747][T14037] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 20:32:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 20:32:21 executing program 2 (fault-call:7 fault-nth:2): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xffffffff, 0x480000) write$P9_RLERROR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1f00000046a107010016002fdd0c588f9f8e70726f632a636170692f636170696900"], 0x1f) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x20240, 0xffffffffffffffcc) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = gettid() openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockname$ax25(r14, &(0x7f0000002c40)={{0x3, @netrom}, [@null, @rose, @null, @bcast, @null, @default, @default, @bcast]}, &(0x7f0000002cc0)=0x1b) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESOCT=r11], 0x2) ptrace$setopts(0x4206, r12, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = gettid() rt_sigqueueinfo(r16, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x80000001, 0x0) r17 = gettid() rt_sigqueueinfo(r17, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) mq_notify(r15, &(0x7f0000000400)={0x0, 0x32, 0x0, @thr={&(0x7f00000006c0)="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", &(0x7f00000016c0)="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"}}) tkill(r12, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 20:32:21 executing program 1 (fault-call:7 fault-nth:1): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x464002, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x5, 0x0, "e017f0ac76c06e63eb2dffbe174257198cc975", 0x3, 0x6}) r2 = gettid() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_crypto(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x3010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=@alg={0x120, 0x10, 0x800, 0x70bd2d, 0x25dfdbfd, {{'drbg_pr_hmac_sha384\x00'}, [], [], 0x2000, 0x4400}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0xcdb}, {0x8, 0x1, 0xffffffff}, {0x8}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x80000000}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000810}, 0x8000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000300)={0x200, "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"}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f5", 0x1, r3) r8 = add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="d53fe1d580cf151bdbbad589e0", 0xd, r3) keyctl$set_timeout(0xf, r8, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x8000000000, 0x0) timer_create(0x0, 0x0, 0x0) [ 301.047547][T14193] FAULT_INJECTION: forcing a failure. [ 301.047547][T14193] name failslab, interval 1, probability 0, space 0, times 0 20:32:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000) [ 301.133022][T14193] CPU: 1 PID: 14193 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 301.140958][T14193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.140965][T14193] Call Trace: [ 301.140982][T14193] dump_stack+0x1fb/0x318 [ 301.141000][T14193] should_fail+0x555/0x770 [ 301.141017][T14193] __should_failslab+0x11a/0x160 [ 301.141034][T14193] should_failslab+0x9/0x20 [ 301.172535][T14193] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 301.178271][T14193] ? __kmalloc_node_track_caller+0x3c/0x60 [ 301.184094][T14193] __kmalloc_node_track_caller+0x3c/0x60 [ 301.189737][T14193] ? inet_netconf_notify_devconf+0x189/0x240 [ 301.195731][T14193] __alloc_skb+0xe8/0x500 [ 301.200426][T14193] inet_netconf_notify_devconf+0x189/0x240 [ 301.206251][T14193] inetdev_event+0x6fc/0x12e0 [ 301.210948][T14193] ? netdevice_event+0xa60/0xa60 [ 301.216422][T14193] raw_notifier_call_chain+0xec/0x190 [ 301.221985][T14193] rollback_registered_many+0xbd6/0x11c0 [ 301.227634][T14193] ? queue_delayed_work_on+0x155/0x1c0 [ 301.233101][T14193] ? trace_hardirqs_on+0x74/0x80 [ 301.238056][T14193] unregister_netdevice_queue+0x2ce/0x480 [ 301.243786][T14193] __tun_detach+0x1101/0x1a90 [ 301.248467][T14193] ? memset+0x31/0x40 [ 301.252486][T14193] tun_chr_close+0xf1/0x130 [ 301.256998][T14193] ? tun_chr_open+0x460/0x460 [ 301.261687][T14193] __fput+0x2e4/0x740 [ 301.265660][T14193] ____fput+0x15/0x20 [ 301.269624][T14193] task_work_run+0x17e/0x1b0 [ 301.274217][T14193] prepare_exit_to_usermode+0x459/0x580 [ 301.279748][T14193] syscall_return_slowpath+0x113/0x4a0 [ 301.285186][T14193] do_syscall_64+0x11f/0x1c0 [ 301.289770][T14193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.295650][T14193] RIP: 0033:0x45a219 [ 301.299526][T14193] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.319387][T14193] RSP: 002b:00007f2b76a96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 301.327877][T14193] RAX: 0000000000000003 RBX: 00007f2b76a96c90 RCX: 000000000045a219 [ 301.335846][T14193] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 301.343810][T14193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 301.352234][T14193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b76a976d4 [ 301.360193][T14193] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 20:32:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x1100000000000000, 0x0) timer_create(0x0, 0x0, 0x0) [ 301.457943][T14196] FAULT_INJECTION: forcing a failure. [ 301.457943][T14196] name failslab, interval 1, probability 0, space 0, times 0 [ 301.473664][T14196] CPU: 0 PID: 14196 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 301.481603][T14196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.491663][T14196] Call Trace: [ 301.494961][T14196] dump_stack+0x1fb/0x318 [ 301.499307][T14196] should_fail+0x555/0x770 [ 301.503738][T14196] __should_failslab+0x11a/0x160 [ 301.509034][T14196] should_failslab+0x9/0x20 [ 301.513540][T14196] kmem_cache_alloc_node+0x65/0x280 [ 301.518748][T14196] ? __alloc_skb+0x9f/0x500 [ 301.523253][T14196] ? _raw_spin_unlock_irqrestore+0xbc/0xe0 [ 301.529075][T14196] __alloc_skb+0x9f/0x500 [ 301.529092][T14196] inet_netconf_notify_devconf+0x189/0x240 [ 301.529105][T14196] inetdev_event+0x6fc/0x12e0 [ 301.529115][T14196] ? netdevice_event+0xa60/0xa60 [ 301.529132][T14196] raw_notifier_call_chain+0xec/0x190 20:32:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0290000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 301.529147][T14196] rollback_registered_many+0xbd6/0x11c0 [ 301.529162][T14196] ? queue_delayed_work_on+0x155/0x1c0 [ 301.539391][T14196] ? trace_hardirqs_on+0x74/0x80 [ 301.539410][T14196] unregister_netdevice_queue+0x2ce/0x480 [ 301.539426][T14196] __tun_detach+0x1101/0x1a90 [ 301.539436][T14196] ? memset+0x31/0x40 [ 301.539457][T14196] tun_chr_close+0xf1/0x130 [ 301.539466][T14196] ? tun_chr_open+0x460/0x460 [ 301.539475][T14196] __fput+0x2e4/0x740 [ 301.539490][T14196] ____fput+0x15/0x20 [ 301.539500][T14196] task_work_run+0x17e/0x1b0 [ 301.539516][T14196] prepare_exit_to_usermode+0x459/0x580 [ 301.539532][T14196] syscall_return_slowpath+0x113/0x4a0 [ 301.539545][T14196] do_syscall_64+0x11f/0x1c0 [ 301.539557][T14196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.539565][T14196] RIP: 0033:0x45a219 [ 301.539581][T14196] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.578556][T14322] ptrace attach of "/root/syz-executor.5"[14321] was attempted by "/root/syz-executor.5"[14322] [ 301.581030][T14196] RSP: 002b:00007f2cc16bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 301.581041][T14196] RAX: 0000000000000003 RBX: 00007f2cc16bfc90 RCX: 000000000045a219 [ 301.581047][T14196] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 301.581053][T14196] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:32:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200400089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0xffffffff00000000, 0x0) timer_create(0x0, 0x0, 0x0) [ 301.581058][T14196] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2cc16c06d4 [ 301.581064][T14196] R13: 00000000004c0ad5 R14: 00000000004d3568 R15: 0000000000000006 20:32:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)={0x5, [0xac57, 0x9, 0xfff7, 0x800, 0x5]}, 0xe) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x978b) r7 = fcntl$getown(r3, 0x9) ptrace$setopts(0x4206, r7, 0x9b, 0x1d) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000000) 20:32:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200900089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000) 20:32:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r2], @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x97ffffff00000000) 20:32:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) gettid() wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000) 20:32:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f00000000c0)="61fcc4c0953111e4367346bfa2dcd181a39dc7492749ae17eae16651cf4a7c367ac8f47b36913cd0c71821c80ed986dd1a3655d2b4f7ce890d36fefa9a080a4701cf321fe5cb91b3ef49fcb95aa0772e8708dddb92f7d319d8c51829be546d97aa6af1232ca5db652559ea7f1a600a1ad02ca8415504e1cbfc46d81be9ff7b091a", 0x81) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$getenv(0x4201, r1, 0x7835, &(0x7f0000000000)) r3 = gettid() r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400102, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x31, 0xb, 0x4, 0x9, 0x1, 0x8d15163, 0x3, 0xab, 0x7faebc5c60c93d83}}) rt_sigqueueinfo(r3, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ptrace$setopts(0x4206, r3, 0xffffffffffffffff, 0x10005c) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200020089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000) 20:32:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @rose={'rose', 0x0}, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x18000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x2c, r4, 0x415, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x14, 0x1, 'q\'\xef\x81\x87Q;\x03d\xe9ib\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2200c000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0x1ac, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x72}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @rand_addr="84aca08124b654914a6d938e1f4b2455", 0x10000}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbdc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40000}, 0x8081) 20:32:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000080)={{}, {r3, r4+30000000}}, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 20:32:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) fcntl$setpipe(r0, 0x407, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) keyctl$revoke(0x3, 0x0) wait4(0x0, 0x0, 0x0, 0x0) epoll_create1(0x6297439a6fbb18e4) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xf401000000000000) 20:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="4a7a0ab670406731929464286ae582d482f8d26d8101e451b1eb102cbb2dc0357839faa8ff66f7fe39583e4e4bb923dfe3ae99eeff13d253eb33cfc5f31986fb9b2ab39b97f7caf4705d175f6dc6c5a9d8cc1eb627c17a2ad4e5bd13be66eb96fb757af5c462cf102556d9d7882736b6cab3e811efcc4e86f73e240ec9b3ea87ce95290d5d4f9e7937f045edd25eb3c1a9e33203ae691300aa737c55d5d69b1e"], @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200900089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xffff000000000000) 20:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = accept4(r2, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r7, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRESDEC=r5, @ANYRESHEX=0x0, @ANYRESHEX=r0, @ANYRESDEC=r6, @ANYRESOCT=r7], 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x7) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000) 20:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0x154, 0x3b, 0x8, 0x70bd26, 0x25dfdbfb, {0x16}, [@typed={0x8, 0x76, @ipv4=@local}, @generic="36dae19cfed2f5b170dbd594eb63918a32770e841b861387cd7e77f84bbb34ddc0df20ce1354e6884d0233a75ce3dccfa4e880bc26d264c933d8e6a6d01bf22155a634f9816cd0edfe2295e23540968f4aeb1fa4b2cd272bf078e64242a567", @typed={0x20, 0x8, @binary="5c896dd997cf09d904181652178fd9f6719196dcd28372d9bb"}, @generic="b6955658895744aaa9022cf135bbbb2dbaf076e7fcca64", @generic="b03b80e7118962d1e06bf6393c16c1f32697c58e36d07c87d49e46c3b7e8da72ad4bc76e3542eaa1dfacaf561970ff0ba69ced16d95f7efee7d5657cced19b2017fe40002bc56e9ff75010e36a6909a151278eea608af585967ccf37cb8fbc098f006c60d7204c690b2713b90eb03afffd197134f23cbefa", @generic="f64c07441fd1e643432e5dd76316948401b31f4711270e39adf98dccd7f6273e374611dec66e19fe23e6"]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x24048820) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x5, 0x0, [{0x0, 0x1f, 0x5, 0x7, 0xffff8001}, {0x1, 0x4, 0x4, 0x3, 0x4}, {0xb, 0x4, 0x3ff, 0x100}, {0x6, 0x3c7, 0x9, 0x4cc0, 0x7}, {0xa, 0x0, 0x401, 0xffff, 0x2b2}]}) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) ioctl(r5, 0x6, &(0x7f0000000000)="5a2052ebc7a8fb06f7c02755710b028cc052a70eb25a255c68e999b4d2dbfdd88ccad6c92154f39bb7b372859f498d4d9ae5be63f69f1eb36ceba15df0c91545a744196ce0d8481594e02d6da5f4425e10da35afc7bb07dc16ebc57260dd0b349473d430dfdabcc82a47f064cc5eac9bee33b1388d0e0bb40d7cba6396146091b380e0a5e4729685e871767b7f13803edd3c9a4d6077f51f9ee39c64c88755e840d65660ef8e6339def416d47540") ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) io_setup(0x7, &(0x7f00000001c0)=0x0) io_pgetevents(r6, 0x228e, 0xa, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000540)={&(0x7f0000000280)={0x3}, 0x8}) wait4(0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x2800) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x6, 0x4, 0x7, 0x7ff, 0x80000001, 0x5}}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socket$inet(0x2, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x55c5ca1be323a2df, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000400)=r9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r11, 0x21, 0x1, &(0x7f00000003c0)=0x7ff, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r12, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000280)={r12, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000000c0)={r12, 0x1000}, 0x8) dup2(r3, r0) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3c7) 20:32:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200004089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$peekuser(0x3, r1, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x800) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0xffffffffffffffd1, 0x0, 0x0}, 0xfffffd1f) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x400000) getsockopt$inet_buf(r1, 0x0, 0x3e, &(0x7f0000000140)=""/222, &(0x7f00000000c0)=0xde) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4500c0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) dup2(r3, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read(r7, &(0x7f0000000280)=""/79, 0x4f) 20:32:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e479cdd056968df9c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$unix(r3, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80800) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) clock_gettime(0x0, &(0x7f0000009500)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009300)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/80, 0x50}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000240)=""/49, 0x31}], 0x5, &(0x7f0000000280)=""/11, 0xb}, 0x2}, {{&(0x7f0000001380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, &(0x7f0000002440)=""/208, 0xd0}, 0x6}, {{&(0x7f0000002540)=@rc, 0x80, &(0x7f0000003e00)=[{&(0x7f00000025c0)=""/212, 0xd4}, {&(0x7f00000026c0)=""/192, 0xc0}, {&(0x7f0000002780)=""/194, 0xc2}, {&(0x7f0000002880)=""/219, 0xfe16}, {&(0x7f0000002980)=""/137, 0x89}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/167, 0xa7}, {&(0x7f0000003c00)=""/243, 0xf3}, {&(0x7f0000003d00)=""/201, 0xc9}], 0xa, &(0x7f0000003ec0)=""/105, 0x69}, 0xec01}, {{&(0x7f0000003f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000005200)=[{&(0x7f0000003fc0)=""/5, 0x5}, {&(0x7f0000004000)=""/153, 0x99}, {&(0x7f00000040c0)}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/255, 0xff}], 0x5, &(0x7f0000005280)=""/35, 0x23}, 0x8}, {{&(0x7f00000052c0)=@x25, 0x80, &(0x7f0000006700)=[{&(0x7f0000005340)=""/16, 0x10}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f0000006380)=""/186, 0xba}, {&(0x7f0000006440)=""/122, 0x7a}, {&(0x7f00000064c0)=""/169, 0xaf}, {&(0x7f0000006580)=""/192, 0xc0}, {&(0x7f0000006640)=""/29, 0x1d}, {&(0x7f0000006680)=""/104, 0x68}], 0x8, &(0x7f0000006780)=""/157, 0x9d}, 0xffff}, {{&(0x7f0000006840)=@rc, 0x80, &(0x7f0000006b80)=[{&(0x7f00000068c0)=""/152, 0x98}, {&(0x7f0000006980)=""/87, 0x57}, {&(0x7f0000006a00)=""/17, 0x11}, {&(0x7f0000006a40)=""/172, 0xac}, {&(0x7f0000006b00)=""/7, 0x7}, {&(0x7f0000006b40)=""/56, 0x38}], 0x6}, 0xffff}, {{0x0, 0xfffffffffffffe4b, &(0x7f0000009000)=[{&(0x7f0000006c00)=""/24, 0x18}, {&(0x7f0000006c40)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/244, 0xf4}, {&(0x7f0000007d40)=""/90, 0x5a}, {&(0x7f0000007dc0)=""/57, 0x39}, {&(0x7f0000007e00)=""/154, 0x9a}, {&(0x7f0000007ec0)=""/56, 0x38}, {&(0x7f0000007f00)=""/192, 0xc0}, {&(0x7f0000007fc0)=""/34, 0x22}, {&(0x7f0000008000)=""/4096, 0x1000}], 0x10e1, &(0x7f00000090c0)=""/65, 0x41}, 0x2}, {{&(0x7f0000009140)=@ipx, 0x80, &(0x7f0000009280)=[{&(0x7f00000091c0)=""/168, 0xa8}], 0x1, &(0x7f00000092c0)=""/45, 0x2d}, 0x10001}], 0x8, 0x10020, &(0x7f0000009540)={r4, r5+10000000}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000040c0)) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000009900)=ANY=[@ANYBLOB="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"], 0x310) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r2], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200009089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000001680)=""/199, 0xc7}], 0x1, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/111, 0x6f}, {&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/62, 0x3e}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/7, 0x14}, {&(0x7f0000001540)=""/91, 0x5b}], 0x9, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7a22b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea0014b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4000000"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10400, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) tkill(r2, 0x5) r4 = gettid() rt_sigqueueinfo(r4, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r5 = gettid() rt_sigqueueinfo(r5, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r6 = gettid() rt_sigqueueinfo(r6, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) wait4(r7, 0x0, 0x8, 0x0) 20:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000289da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r4 = inotify_init1(0x0) dup2(r4, r0) fstat(r0, &(0x7f0000000180)) 20:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x6, 0x0, {0x1, 0x3, 0x7, 0x0, 'nodev@('}}, 0x30) 20:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da02ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x44000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x4000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000140)="7aed30b2e6c607060a56bd5af007f9391abc0207af1a6e2c3e712e7f609c496b409c394fd1db19f2228d377a45b80474919d6ce4b86259be6403fa04ed156400f803ed368cf2ffd7998eb6bdfa7bf37cd1d334b9f2a8c65b6aae69ad84c3a282d659213284fd8f1ce8eb42e7167515274c5511293bd1d508657f8bc71dccb5f6b51f2e7b7aa0f4fc43bea1db56933960d920a74c313fff49d39f0ca9af23e74934259bc5e7650092e737cd109052d4df8429fa2b35e4a364c032a444bc702e3bfaae013126042dfcbe06fab1d7a44d5835b33129aa3f8b04a49a12927b61") ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) 20:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="44fdffff6fd96b010020030000000700000000000000"], 0x89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 20:32:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea021499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="d351cc0550c35115219681736b395f4740593c926f60ae672a1641c77653ddaef82442ad6904693dbc90f743146aca55561b6141fb062bde3caef53b633dff90d97e7e666f380be853aea22d12890dd432e7895cd945727a24c1abb5a1a3a89926fb0129a46a629df4b55cf10bde2ea3ea37247f68b44219223c10616848a1fcbb3a2b9e1d314ffd9441f8cb6c2a2bbffae2a784010978b0d5d22b4f", 0x9c}, {&(0x7f0000000240)="d893cd106885c3dfdbba130bf9b1ec46b7b281b345351c68fccb36811f13cdf7f88749a6abb532ef5ffb43f827659fc1c3bffcfe8da2c9a16f2a51a6a4151c0086febc1e72fb0303d81eae49c562b16e64528a30474ff980f43c0ed465a050a34d81bb0b16b70e1b29167766f36318d2ce797ebadf4e17346de75a962b530bb69bad1d8404e346daba236063a31f110676609ee5afffdeb2227c8bdde4228f57fa083de16848065ce9", 0xa9}, {&(0x7f0000000300)="ef747ef902988899ed92aeaa3a67b34aeb985225462303c2a34ffbd2a9f5697ab02a3240157ede5e5ae7096e5da2e1cac0f104e11cd9772a23560242f9d61db803de391cd5b5ade2f2fa87e0b9ab19049b4e43844df17ee036a1e9f4ba98ec48407631d5ba01ce9fe570eb426ba3d8e0c1f0670b74332d21a84278db0ad722caba7fecee9f44b888a5f588d1fb09ab67e07099c45d89a761fe1f8a016f7fbba47a839a45fbb134a1c1d7bc36a81ddb1f78015c5f6f95", 0xb6}], 0x3, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e5498c93f001e8c4e61f8a0e814f7e2acdd00630100a4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) dup2(r0, r0) [ 304.410449][T15555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r6, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000280)={r6, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) r8 = socket(0x2000000000000021, 0x0, 0x10000000000002) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x1a, &(0x7f0000000180)={r10, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r11, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x94, 0x0, 0x2, 0x0, 0x7}) socket$l2tp(0x18, 0x1, 0x1) sendmsg$inet_sctp(r4, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000240), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="20000000000000008400000002000000000002000900000080000000", @ANYRES32=r7, @ANYBLOB="20000000000000008409000008000000cdc000000010000200000000010000005a7cff0fa48ba58d60bbbae24b69f500820000050000000100000005", @ANYRES32=r10, @ANYBLOB="20000000000000008400000008000000fe8000000000000000000000000000131800000000000000840000000500000000000000ff070000"], 0xa8, 0x800}, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r10, @in={{0x2, 0x4e20}}, 0xcf2c, 0xa4e, 0x4, 0x2, 0x4}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r10, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x6, @local, 0x4}, @in6={0xa, 0x4e20, 0x533, @remote, 0x10001}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000140)=0x10) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea004099b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x710, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) r8 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xd0a, 0x800) getsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="c0cedeca5d88e6cd99d51185e67264ef0ffb0be7e5050696534a4ab2cabf2056c5f8e0e7c51cd321a1f873854524f45e63ac1fa66dfd1e402ef651e78458642dd01f57782e51321ed4bb124e15f31a9d17f98485f812b56beec8e0b012972a26bfab7dd83be1735dc5d05be525ded50b8c5238d9000000000000"]], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r10, 0x21, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000480)=0x0) getpriority(0x1, r13) ptrace$setopts(0x8400, r5, 0x28, 0x0) tkill(r5, 0x5) wait4(0x0, 0x0, 0x0, 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0xbfbb32f0a8ea325d, 0x0, 0xbe, 0x681, r5}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000300)={'mangle\x00', 0x90, "332830872d8c700cb5b1ae4095daeabb0c90623a73989154c2aea14635a6abb1f0eebed6fa4404df57331d8c10e5e802134ad0f5e42d6b45c59d6af08784ca788da5769697836fc1124bb0c83380c63ba45fc1dae96ebb4391a00a54d0470be4b029d48923ac3533dbbd5f52cdd64c8d973b78d36ddf68710aebc0192a161d690ed5eec2310f1336b4e995263637df2e"}, &(0x7f00000003c0)=0xb4) 20:32:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x21, 0xb2, &(0x7f0000000200)="3f006671d7af52f647750500080089ea010000008000f109a708f78293c8744e1ad8de74ecc4f37eb59229bb4920bc02d557ddd6b5e73565c674e8a5c400000000000000", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffffffffffdeb) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000000)={0x1ff, 0xa, 0x2f, "1ea7931df6e83b30fc2ba92b2bd99c38dba65c1fc88cce8aed3be7ea853228195c8b67c4aae02abe0fe6c708128ed8ab407a0479e06443e848e71d03", 0x1a, "11993350b2b9bca731c82faf1a848d6935f2e0d52f0261d85d59891c3535e6bbeaba0d527d06b5f1766919a76fa3d173909836a57a71131dec9fca90", 0x10}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66ef7e2acdd0063c7caa400"/81], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000000c0)={0x4}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x81, 0x404080) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2ba9, 0x1, 0x3, 0x1, 0x4d1, 0x7f}, 0x20) r4 = inotify_init1(0x0) dup2(r4, r1) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) move_mount(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000000)=0x20) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0xfd8d) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x200, 0x80) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x3, 0x7fffffff, 0x403c, 0x0, 0x1, 0x8, 0x4, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) 20:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c930001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000300)={'syz0', "f340c0c4f3f8c2b42be8d2f4f4651e37def5a1ced41d79f3b3d2144998bd33478a19fe37dfe597043f21cc418c79f493c66676078d17974bdd0cacaad56d95467712067314fc83dec0239a7fea732e6c36a062e7015fdff9b1b89a5e0dc85d84db603519fd1b5358031b0a32a0b171cece11c17ca1b7f5f5dd0523f380233169736260c9de"}, 0x89) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@mcast1, 0x24, r3}) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0xfffffffffffffd65) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x33, @local, 0x0, 0x0, 'nq\x00', 0x2, 0x9, 0x53}, 0x2c) recvmmsg(r2, &(0x7f0000000080), 0xfa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0xffffffffffffff77) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001481b2d1b3e116b0d2069ca67fe4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) pselect6(0x40, &(0x7f0000000000)={0x7f, 0xffffffff, 0x4, 0x5, 0xd41a, 0x3ff, 0x1}, &(0x7f0000000040)={0x81, 0x3, 0x9, 0x3, 0xff, 0x2, 0x2, 0x1}, &(0x7f0000000080)={0x8, 0x7ff, 0x4, 0x6, 0x4, 0x10000, 0x3, 0x1}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0x1f}, 0x8}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xb3, 0x6, 0x614, 0xffffffff, 0x0, 0x5, "aa3acf9fddf3056295fd3316d8915bb4bb4375450aea63f7cf2f85a75616f0aa87bed812cbb55ab1726d338de60addab6323acd597b55ec47ef1a460aa3d69c9424efdd843666be2dac89f0c67e64706f622ec50c3f5e5425d7f8fddab3f070f29277a3b6df9c70655071d9042c1c0ac23ef276033c28dd27acdd32aca9dd25e4164aee4cd547ac523bbe48356cb2cf54239655303cc49dda70b79ca716799b3b438318e4582541b164f9fcf67bd29bd514c13"}, 0x1cb) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb172f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd1063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_procfs(r1, &(0x7f00000000c0)='environ\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r3, 0x0, 0x11, &(0x7f0000000100)='GPL+GPL]security\x00'}, 0x30) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x2, 0x0, 0x0) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @local}, &(0x7f00000000c0)=0xc) sendmsg$xdp(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x2c, 0x4, r4, 0x29}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="e7e3c2290811924ccc244c67f4e0199ffbdcf33a7cbcd8895b90fe02957a8ace7d7e5acb12dd8cdaada03edbcdb1765a47dd2fd1c066d590c93c6ee56131bdeae651dbdf4a18d68ee7f6875d2671bd85511cb3cf435f62fd16840a4bb2ded60c1de7f9c4c7118c957fec07a44de1dfa8c49e331eed170eacd5ce71b8f40bad34700e500be6b3f5a6e6b4c1c0", 0x8c}, {&(0x7f0000000280)="dff9e825", 0x4}, {&(0x7f00000002c0)="479cfcaa67d2f417c682dd2dada43c2eb7cca33eeb7b64566582aca30f82196c163ec7f6434f7d5be80e8a9577f365d2892b7e3b231aa179c01903fd8e7fea70c7e51b592bbd98fa677c5c04f0e2d02f1e1195056821dc525c42b72edbf5ee84ba673ee77fbe0678d69b970fb6eccbc6af43c0949dfbb3ab6597b71fdcc4ee9f1ab37e2ed1b44758", 0x88}], 0x3, 0x0, 0x0, 0x8000}, 0x20801) r5 = inotify_init1(0x0) dup2(r5, r0) [ 307.162248][T15719] IPVS: set_ctl: invalid protocol: 51 172.20.20.170:0 20:32:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2da000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0811802}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x6002000}, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) 20:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f021e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0xe3f9a89164a5be4) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x1, {0x40, 0xb4e6, "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", 0x7b, 0x1, 0x1, 0x3, 0x1f, 0x2, 0x86}, r5}}, 0x128) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0263c7caa4"], 0x2) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c63c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/sockstat6\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) r3 = gettid() rt_sigqueueinfo(r3, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) setpriority(0x0, r3, 0x7f) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc25be2900000047e2252cb7882b00c33f00103f025b00000089da00ea001499b28432a4952f36def66e54e4c93f001e8c4e61f8a0e814768ff7e2acdd0063c7ca"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x9, 0x7fff, 0x0, 0xad]}) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffe53) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x49f5) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x8000) [ 307.911091][T16077] IPVS: set_ctl: invalid protocol: 51 172.20.20.170:0 20:32:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x9, 0x71, 0x412, 0x9, 0x3, 0x5, 0x7ff, 0x80ef, 0x4, 0x92a, 0x1ff, 0x39, 0x8, 0x3f, 0x10000, 0x8, 0x3, 0x3ff, 0x1969, 0x5, 0x4, 0x9, 0xfffffff9, 0x6, 0xffffffff, 0x2, 0x8, 0x80000001, 0xffff, 0x8001, 0x4, 0x1]}) 20:32:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r4, 0x6, 0x6, &(0x7f00000000c0)=0x4, 0x4) waitid(0x0, r2, 0x0, 0x20000000, &(0x7f0000000000)) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7cafe"], 0x2) 20:32:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = syz_open_dev$radio(&(0x7f0000000200)='\xac\xfcev/radio#\x00', 0x1, 0x2) r2 = accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0xfffffffffffffd81, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)=r3) r4 = socket$inet(0x2, 0x2, 0x0) syz_mount_image$ceph(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)='./file0\x00', 0x400000000000000, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000300)="c84775b7716e2037748001a9579b7efbecc6bd4a2a1e93c8f440269038da1c4bfd2801cbf923804bfc8180c6d8964cbbb8632c3aef183dfb4d85d5b2abf977252aeebea5e3d0e11432086d50252c8f6cf6ccc55d4f357a6224c435b565d5308ffb7a631b4d30fa5ba08966c1234388fc691991b5a79ef0f93b87e5e1ab0d62660255ff73a0cf16efa4b277b7e951a89820717b5ae51acc375b0068d65a3400a9090e3f209781464b254562", 0xab, 0x8}, {&(0x7f00000003c0)="e7f6d00da2325421e75110a162b99990b01f1e137044663332116e76e5b3c912dd6fe9456242014afa7f", 0x2a, 0x800}, {&(0x7f0000000400)="8b0ab9b090458b798cfc0e83b9f71fe7fed34af699bd8b8f84277d06fcbe802b13234a41089065b61628c96c22d527a369fca104dc29d164cbfaaa898fed28157700cc70f55fc0466a3f9a2fb75a7a8d2a3857744eeba12a66c1227920991019ea4c53d6ab95f9feb6f9d4d1cac4ae391abbb8c3704d607fba93248d424614e43013accde102a71f0ba231d101ddb38200fba4a861f48cff7cb65dcca01b6e8984", 0xa1, 0x80000001}, {&(0x7f00000004c0)="71aebaf9866b678898298bc7bb0c9dc4cf10b69985bb55596ecebaf8ee6f79e75b509887b418263d2fd73054ffd0a525b2bdcb7da08f0fbcffc35f08a0c7bf82d1a4eab5c2b1f1145cd58b6c170b784336c02969933d50d0b8cba9b5ae2df75eb96a9b90a270cf1ba88cbc4e9251153b6dc3b36bb7699cb53590b23b3e14214ee33aec99fae9618751caa9b4b8912ea5018f0cb4eb32a2a08a2148727e4fe7ef8ffb531293b781e41e8d9988183ca969e544f4ee848c14eab74abb942e9e6c3ca8f3ff75c9bf25ed34cf0f98a9b3e062c21b4782361d5a513039c51aa4fbfdb680ea4a8c713378f907edf3723a813b57a059d2cdd6d603", 0xf7, 0x8}], 0x2164063, &(0x7f0000000640)='/dev/net/tun\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r6, 0x13}, 0x10) r7 = inotify_init1(0x0) dup2(r7, r0) r8 = socket$inet(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r8, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) fcntl$getown(r8, 0x9) 20:32:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0xffffff3c, 0x0, 0x0}, 0x89a0c020) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:32:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0xff, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="4d44df957410b91fccc8a1c87bb4df5a07f6d2c6aa7c3d9a87ac777f04a0db55383bf7a24c8fa5eff6bb89cccabb31726a871ab4a52ecf2d6c548e468c746ca7104cd94a37a49eb206112f56ffef0ac00e921441e748af3d5b52de6ec9b41d75b41e471d8a737c1bbe0ffad53665e94736de043371f4bf0c794d00436e3c0936a17ed8d77f6adfafa5b646c722a9863403b45dd2bdaf62469429dabf0a13339eb1f614ea520bbf137c3c6cdbf037af85e00bfa9d66402e56ce816c613b3c5d966a9489465750ad7d5a59e294fe1b773decafd6de4a0c4ababf6f704f4902a23b8c9d4f1c80c984b7f65c02d1e77d2f4f0afc89b393332f99", 0xf8, 0xffffffff}, {&(0x7f0000000080)="5ab22065cd03157b3c1cd1a5b21eb78345d5315db8351d622219cd7142", 0x1d, 0x401}], 0x202090, &(0x7f0000000280)={[{@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}], [{@audit='audit'}, {@obj_role={'obj_role', 0x3d, '(@}#'}}]}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002040)=0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = gettid() rt_sigqueueinfo(r11, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r12 = gettid() rt_sigqueueinfo(r12, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) getresgid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r16) r17 = gettid() rt_sigqueueinfo(r17, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000003780)=0x0) r19 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r19, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r20, 0x0) r21 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r22, 0x0) r23 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r24, 0x0) r25 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r26, 0x0) r27 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r27, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r28, 0x0) getgroups(0x8, &(0x7f00000037c0)=[r20, r22, 0x0, r24, r26, 0xee00, 0xee00, r28]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000003800)=0x0) r31 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r32) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r34) sendmsg$netlink(r4, &(0x7f00000039c0)={&(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003640)=[{&(0x7f0000000340)={0x1540, 0x1f, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1398, 0x1c, [@generic="35a75934a48d21e2cc9cdefa5c02d66f46ce4a36ef8461f2c29e258d4fbb419b46d48a98a8e8b4717024fef0d0935a9b27ec4055af0bea97998df048636761480f1aa9c6761ce648f6b325ddcafa26704845b6705ca02761539c0e0766234afb6ce13cc9f66d384ea00615fef709e5207488e73ea705fcb24ddf9818930d58b282caa1004fe4736acbd2a1492bd61aca2b544935ca4a5ad0e81588e5f4e8464bfec248012c9d0d346ba07a0ca18b933d5a228eb33aa3d5f84bb5963825581e4169de7c7ec0a8255cebf3bd8c84f1a0523a7b2d5a71ad134876", @generic="ae47ad2e1f39d00f7b57cc1f18c2126aa3f5da0ed70236d99bff36", @generic="4320eefd6f4372b92702b416307d55796c4214f551e372615200d9a9355d6a275f419ead1f172a26a2d0978e6c0a41a68d8848aead8bf000a34f5858e73128b316b51a7fae302520dc721606ec5aed09178e834e797142d48a5e38092f63209320b65ca7cd647ec0e2ea9406a925a22d9a62df8f75a62bdfd61734af885f508e609b2ea9efe8f9ad6568504a877c2523ed1995db98f00ba0bbfe37e3d18f7d248cab", @generic="1379b857540b1ea3611dc1d36260140cbb448b5564561b26157854a2fea2905217f475fd66f4bd6ba2d39f0bd736bc53cb1e1524419c0483f79c600a4d672ef7285fdcd5deeeed9ea613418df89d0323766cdbbad62aa90087dece32b187400ce29fcd7b8155d35f87eb90a70a0d83df86d835668e0dedde25328fbc8c81186bafcbf2553692d05e1f67c740fd8758d47eb3d044f8954d", @generic="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", @generic="e2ef453486f4b784e0c04f616d2a8910fffb7b2abaa04d1740f6c306dd8258103a848f3d88636b41fb9ba449cc95dfd3996f3a575699106c9ce2d821b756225e402c2ad84a413bd5998e60dbff3a1351", @generic="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", @typed={0x8, 0x68, @u32=0x80000001}, @typed={0x8, 0x46, @fd}, @typed={0x8, 0x81, @str='\x00'}]}, @typed={0x8, 0x7, @ipv4=@rand_addr=0x8000000}, @nested={0x110, 0x8f, [@typed={0x8, 0x18, @ipv4=@multicast1}, @typed={0x8, 0x1, @u32=0x2}, @generic="851baadedac923c854477dfc775e4c89a7e9854c3b42ce7592ad860d6015e725c7af7063111b3f6664f6f7204574fdf79dbbbe0b9721845c2ff34d1918", @typed={0x4, 0x8e}, @generic="d3b2edef9c361d3fae279778a05cd1dc4b27c1991ac31f6a9c2a16c2993be4c9311c72821136d062badadb7bb570adff0abc06e1dcdf55f9d5406fff639f81f26930d25c5b5bd4851f1a70ca14b54941f044400ad040b8ccf4e0b40b2b3f6c71cb0b822305ead27089218ab8f3ae600d7903e46fc4d5f6ca799a94fb1f4fdf11d48a526b3c9d264f69f09f32fa18bee9632d1747be7cebb3d0686efb41bc4068daf5ed0f0fa8ad67023492203d7d9d11ae4786", @generic="c6bc16a7c1e336"]}, @nested={0x74, 0x8c, [@typed={0x4, 0x96}, @generic="db6a26ca005bb457ab85a1e8379e120b301d76fe161eb3e72c9933bd3319de2ff41c599997b9214c2d2adf5f7ff5e43011a061cd4ae28365cbcdee1889b467db472a97e99acbae5208a7fc5cd551edda1ddaa5ed7a1225a5e28b09df2602d12713d1c3e533cb9783e354"]}, @nested={0xc, 0x44, [@typed={0x8, 0x88, @uid=r6}]}]}, 0x1540}, {&(0x7f0000003a00)=ANY=[@ANYBLOB="100000003400000125bd7000ffdbdf25cfba6396adbbf4db265742d34a766e132338c597dd71c6b65723511925c5df2316b23b1bcb808cec8f3e8561bf0c99ba146a010c733041d046155828fa8e1aa490501a20d65fae4d61b586bc56cc1fc003e6ef6d919e9b3a68b1c11843710525cbf65affeedaf28746e74f5d8f6811015a3d7ba6c0c3e8dc9ac350ff5b4aa05776ddfd821275d6ae5ce1d5cecd13dc4f7583e3bead23703bc44ce97cb2a94d3297d8f915ac82b9c365b2d31889b9b71c8438768cc715fb62747826ef1f455886d002959754f58e61d8608964f9403aca139dad5a1e"], 0x10}, {&(0x7f00000018c0)={0x78, 0x10, 0x200, 0x70bd29, 0x25dfdbfc, "", [@generic="b9ab07ee10fe8406d78422115f2c727ef1a0cc36e6f34599ff82b113c24e232b6ec84cec002fd775aac7ebef32d582e7dc721592d321ea4fa30a5c0834d96539c9cb4610a4c1643e0088f1acfd69113576f1b7301ad0fc20425a4e25af20c6b6eeed21fc1dbc6e43"]}, 0x78}, {&(0x7f0000001940)={0x38c, 0x1f, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic="43ce8a28d817136421d068c0aa7293142afc9aa4a5480827aeb3ed09433022f870c1f82ddcca213c4c386655587a7a93f81001724cf45040de62d303ac4b77b07a7173077e187b575ae1db6b5dbc256a4586b711617d82fb6dddecf3b1b3fc583820c08317d4b80e41dcb75235079c1ad15c06651d4dcdd63421375dd4d7098c0f3a1bc0e88c0e3e39296216c0244b525f612d6f108f1b382c6e44482ecea3292671a6e9c949d0905c6c13429b7fe9c4497914c6eae8d0b2ce7eaf721fafd13e", @generic="f3fd8758c825ef4558859d3954423a2372b5ba21b77667d139eeb064fa2aabbd759370df0268db471e7ef2cf211bdb077e7f25c2f05151d2143d126fc7c9fa58bed8e1add3a73a3c1298cb32f9c3f7c7ede142486f678f1bcec39d4f8ad0d02a3d3394a8a06e4eacd3f0d1f79fef67c84c7c332df25c46bb7308d2605de1b6cc3557890c8b93e658d8b14f9cd8acefe385c2cd6462e884167bb5909762d66e5b6d7562984d1de87789190396106022bde2de2e9f1cc53c5f0e749c316a39f82aa8a044e90def35cf47bd23cba26f0fa6f58311f0a160d91925981ad3596e97f9a4bc607de700aa7944be74", @generic="761734bde2b9b3370299bd53eb9e414489d210", @generic="c5d3234355a24d6be21957b2979457ef11742dde565709a411d9654c839f27391358439db82d3349637cdcbf80c3b79b4ecab4c7474e56677ae907ca3a53020c9f6366e3a536286113d226038c983e1b779fed4ae1d4fd093381b4a3c556f378be611ebf369fc0be91e41ff5d95efa4b978d8f4bca905f149c3b", @generic="bd1a380a795c40a46aff218a62099e1573353dbfc22f51c316e210e0a73718bc9dd63285325145c1ee48a4c15e701301b57d8a47010af1baba3bfc06d2594f9aadff6bec542c91b789ef30297a3b6a769df085c770c2397b9234d44514e316250efe694a833b4576e2bd8518e025a85b223f5bebc5ec9d2af8bbccd32ed3fa2e0876f0fa8fef55cec5f0066f9e4befef5df08daee60b80172cabd97b1d3517", @generic="95293bd6439f7aa25c037207d55d13ba5f65819c8bcb86d05c70d523c589c99447f8bbdef763c6371ab0f3fdcdb42224b5db1d12d8035507673d8dbe190014f0064067e546cf7e0d524c6ea527587f78aaee253257ade603bae93ca29489493efcb372d4adcabc5f8130784258e7c4800a895b4b717db6dac6ea85bbc777f72109e4f9fe42ea8f49dcd4d76f24f9fee54699144e20095f3dd3759289ae47965e1df8"]}, 0x38c}, {&(0x7f0000001d80)={0x28c, 0x34, 0x322, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x1d0, 0x49, [@typed={0x7c, 0x7e, @binary="b62e8ecb2df6ebb6d85ca792b636eefdca6af75a3f68c8f38f3446fe7ce4b6523e3af84e498ac42b9aab1444f50254fcdcb94efbca9b6bab92bd90a25f0ffbe1494021de6fe7ec57836b82477ffa549c4a4e64795f39c50df06b9ce989fe60687a50c1ea80943f55ae5703017b6d453c9dd9221e2bb1"}, @generic="7fb88c0231c3eb85e12f6637c5fc235840e58dc7683a1cfb2023d96a37437dabead11f6df03ff1a8a618ed9911884860b51298a9d144df16e8997c5d897b347bec76a3a7b7d484bfc91dcfb79487620d41e1f5ab88e1786e42a04e16c6d63a64e606e56b2473b40998ab74ae1a7f5ce5f83d693e48ff8cb1ccdb0fb5b74eb305af25f893a3155ba642ab3b7ecb9a3d489b48018e82c5f630f22b949e87458663d8c793e7e2c8a687b99b21d57bd23f9080b90e6e3e1d31e5730e3d622ca1e93999145fc73147cb", @generic="66dcef43c6ced1197b674bad26d9050cf50c43e11b5ffa5c7dd76e5023613a55d417aa29b46be0f94bd0947f7795262a3c07b6acda7950ec2c3c52b1e4b7", @typed={0x8, 0x80, @ipv4=@loopback}, @typed={0x8, 0x6c, @uid=r7}, @generic="d3cc6804f89fd09fad3c80c84246af0d567a572b885c50bc53ff8e17145e243ae5eb03b0d4b3f39765c9da0f816bc284060c5a2910ac4b3e9568"]}, @generic="35cdc3d0c6591fbdffe4f19041b696f16be45f96fa69e2f653060221623c8aea1bfaa9b0e624db48b2ebf5be0ce1c31ebae31620ce077ae1d4a6b940973c60a882e2cd1702382d12543eca8fc6f78261307005ac011cec953f3afcd1bc37d907fc14818f735a957adbacf9662f61e941d158ba9aee18826184895d914fa3c1635467d13aebf8faba78078c13b3c66c1a8e5895943ce09eb9e9b2df762f86e6bdb28d7473c7cbe147868e94"]}, 0x28c}, {&(0x7f0000002080)={0x15b0, 0x14, 0x200, 0x70bd2c, 0x25dfdbff, "", [@nested={0x234, 0x94, [@generic="990d9276f4633cb928ac9de8439308998eebbaadd9e05f5237c145cab5ed80436597a52b77536c7f9a978cc594639b29bbcb087d815191d905fda39c31cc58a72e0709d6cba8d1035e8080a73e9783d1f8a782b142ab669eabf3a61ca1d2b477063962585735288f9c76e06683e8d8b3ceb4556a8723b69c65c979b5ceea2231e3ddd87391f85a2335b439ab8cfadce5b4c78179d18d7da33a1abcc48ad4d8233646c10d9b2900a48d0a45bc", @typed={0x90, 0x45, @binary="eb14149af25680fc6fc1317e5e93409a74f67c6cf3d429796b0f0f202e39a2c04eb44db7cc31c1cad79f68b41be09aee5b14765c2d28dd6c17f005c4aceaee488c8ada2f590cdc8940f1684411084eec0b7528c0a3e4411bc4443747e2d55d8789bd2b157d69bd44a14498942729cc8c8e89732a81f423a7d4971ebd67f933898d39541c37eaa03a651657"}, @typed={0x8, 0x3d, @u32=0xfff}, @generic="477f40df49c3edeea5da4c50d20b0e9268b99e3a0bbb7ac50c9a630ae9360c4acc8e59768562d2466ddfbf28dd6617d3614b05e6fe25ea9caef3f83cfd967375e9ea65eb4a2b17705a72df1ea977cdd78f9e0677a4a6e0857d880a5b2209bf861fbfb06fcd6476739a9d6240e06b2a72b60e222874bd1dd42397ffa7ee43d29c5dcf616c78dd9d64dad57b88fca4606936747c868e55b4e0b2503e", @typed={0x8, 0x60, @pid=r8}, @generic="8097304b3e84c1dd167438eb23bd189561a0d1e1434efb7ad658a4e2f03094b5d3b710a4e9c70bde310c6c25df1ab5beafbb20d801c987302368d1753793341f71b797ba5bebcb"]}, @nested={0x1ac, 0x68, [@generic="bfee072dc611a03a060e0065b154702bdec88c57f68733c506fdaceb6de59f7be405c0a9fb0872310835618a78ca6725e53c1ac56d6f28abc7a65fb7a9ac6749a88330f14344dd", @typed={0x14, 0x82, @str='cgroup}wlan0#\x00'}, @typed={0x8, 0x11, @str='\x00'}, @generic="91d6514c4f266852b8ab688ee00e1bd79cde43a73f050775d81b803c2dc093849b1704d879498e9cfc01cd31dd0c718e384a19298d", @generic="ff3fd00c916c680b63798c3caa1a1bdde4863e6415c03394accb3e9404bd4cd7a6b749b6fdb30a581c3ed5187775e5e667c4112ad254038804c7701a88d6b6d1752140c0b5a41ac3317c0529a6f348146d952221827cabfb91c61467c8545e3f2bd4d96eccc5ae56707f91eb6ee2d6e4714df0d6c339de2d57f346f6143b29785d9b24d5b8f97329ee0e86b5cca2dd0a4fc69d5bbd02", @generic="02730465a8d53f025410cd9118ce13a6e80295f870b8740704886386c4ba28b4a9817768758ea3ec6dde7f8bed15759d680e0b862f608eaca3c0c40b776f32bbf3a897b92ee591301ec33cf02c1301d5c1c9e05633fd43726f8ff62618257ecec62e7532eb29ac4673cea5c17b13e833df2b9ea7160e44b909"]}, @nested={0xc, 0x4b, [@typed={0x8, 0x85, @uid=r10}]}, @nested={0x1164, 0x3d, [@generic="d569575c09be7d1a8d1f5c9acea56d5d44dffae0812b94ef6c7dc175a6d8b1beeccaffd028e15f32201a47a6c16b7c191eec9d1a2ba309e12517e6fb84938f746192503b3370bc722e11321da8b87ab152cfc2431847a4d38a523ad3a27c18cba55368dc120d8c8fcd62d8529ae13df03694a8397d1cf4cc06d5afe9eb1d697f3b90b7bee15ca4b8f2cb51442362b80ceb304f5092d1fc3fcf7d22a1babc005612a62794cb4c15ad92ee8c9f9660b523a1c206ea17047a6a650bc48307c7", @generic="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", @typed={0x8, 0x19, @u32=0x4}, @typed={0x8, 0xa, @pid=r11}, @typed={0x14, 0x5b, @ipv6=@loopback}, @generic="a5a54634d1a6f9306526311ce5fad9fc55c0948cc6bc92b61c93c6a6e2f885dbcaf6ef97fc69f0db46e755ac72b28148fafaedb44485165266bc5700176dea237dbae193a04de7548a54f7ff6410159924db4ed28b8f2bcb5aaa7b07721f5e0af8cd163ce4270e6d48c7a1c2177a09598cf072b901984d8451e392ca9e"]}, @nested={0x48, 0x44, [@generic="11ee0267efbe7c112d7073b9fb8da676fb297e1ea476579f38ecd86f61f4423cade877432f77e623dbcdfd340e68", @typed={0x8, 0x79, @fd=r1}, @typed={0x4, 0x26}, @typed={0x8, 0x57, @u32=0x2}]}, @typed={0x8, 0x56, @ipv4=@local}]}, 0x15b0}], 0x6, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r12, 0xee01, r13}}}, @rights={{0x2c, 0x1, 0x1, [r0, r14, 0xffffffffffffffff, r0, r15, 0xffffffffffffffff, r16]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r33}}}, @rights={{0x14, 0x1, 0x1, [r34]}}], 0xb8, 0x44048004}, 0x20024) 20:32:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) gettid() tkill(r1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000500)=0x10001, 0x4) r2 = dup(r0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setsig(r3, 0xa, 0xd) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000040)={0x20, 0x2, 0x5, 0x1, 0x4}) recvfrom$inet(r2, &(0x7f0000000440)=""/66, 0x42, 0x2021, &(0x7f00000004c0)={0x2, 0x4e21, @local}, 0x10) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x20801, 0x0) getsockname$unix(r4, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendto$inet(r2, 0x0, 0xfffffffffffffccf, 0x10008090, 0x0, 0x59) io_setup(0x40, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_pgetevents(r5, 0x1f, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000240)={r6, r7+30000000}, &(0x7f0000000300)={&(0x7f0000000280)={0xdba}, 0x8}) 20:32:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES64=r1, @ANYRES16=r3, @ANYRES16=r4, @ANYRESDEC, @ANYBLOB="14dd6f7fb360df3f88fdce6eb5c33638dcc965ed2b563aab10d104c56c139f287576706bdc3d806e3a943121cfddd071f776cf801316b0064c6fbb73e5457d18a8cf3995e5764b3bd917a393bc163521f94d6f3a30183aa600c77efdabffccbc72f6001d8d7ff7ad51dfbccc6ad2c629334382123fe0812a3eb22d00c16631cf31a043f210d7e3d5b1153658cd02f3d9a1aa61b541186d80e36560d3ac6b7b97d423a6183ba919099abbdd740a403053234b6ce4716566678c4eccb0e2489c1d6589d1887c41bc18eef2a5c8c1cf2e4a658bbf52c3d8f282f3c1ab1d02acf926e8b2bdef713b206ceb2fae184ecedba6d8c6f537001e8f5dfb", @ANYRES64, @ANYRESOCT], 0x9) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x3) 20:32:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e8400c33f00102b0200000089da00ea001499f8a0e814f7e2acdd0063c7caa400000000000000000000000000000000200000c6fe9a3674f3a5a2944c8f0020d66d7621da70"], 0x2) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100, 0x100, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/228) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0xadcba5c5156bbef5, 0x0) accept$ax25(r4, &(0x7f0000000480)={{0x3, @rose}, [@default, @rose, @rose, @rose, @default, @netrom, @remote, @rose]}, &(0x7f0000000500)=0x48) r5 = accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) r6 = gettid() rt_sigqueueinfo(r6, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000040)=r6) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = gettid() setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x57, 0x0, 0x0) rt_sigqueueinfo(r9, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000300)=r9) 20:32:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080)=0x4, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x20000000, 0x7f) 20:32:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) syz_mount_image$ceph(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='./file0\x00', 0x1000, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000200)="63150a15890971b0bf1d403b2da2ee34a42a3b629ed7acd91e573995932d1842a02e1756c9b935b38b91a0aaba0ccfd3b860fc21cbcaf13390992c950d68096347efe57fae72a1fd91a1a9881d9745c591840116ae13967c4a7f9591f6939f477b00bfc969beca62e8345b9fe1acce616b7b592eed6f8ad696c15fc16b9d1a4a0c950cc93c5ac61ed50caf7a7050d8fba0cdc07d999e5a5f41f910655f4dba978d69592d2e3e0085617cc6f143db33656b1e9e6d40d06e6ed0aa9c2388fc6b9b900194f95b15f6569850f18527fa5a2e3b00", 0xd2, 0x2747}, {&(0x7f00000007c0)="5f95106c2defd9e3c78abda7c536dcc83a92ddd7a7df41943d538508db9f13bb34f04957c3f61e20254826607f2c5d74fea14a86657c924c3497fed836a53d387aaa940e1d4076eac6b2c65c04583700651ac00332ab90415c89027cd5a837bcc4a5e9e0ff20ed4ce1623ad5415d0368e8df0b4cf25cdaa07708b5b4a2759331baeb5503d2e5187aed0afa601b5bc3d7575582351564e967b54d3dec76f93ec524fa76dc60d983e8871f6f3126976c6abdddcfa4c196730e1517b2a89391836b5bed357a73bdd531ead98883772c35c69153a02260fbc36356536ec728", 0xdd, 0xffffffff00000000}, {&(0x7f0000000400)="1fffe7e3d76169081e04e8b9092de409b0e4217df3d6620cb895ec2c557338fbc95c0b138317d4ffcd6703bfdd690001000000000000ce71af0b71b9635a3bf9ba57569e2230b683b8d65cf2820e321a6656c08763992f4e6e626fd841e22c81dd2f8e1c189b9ebce3e46494c157bc51846259d3199b36bc4c3e9d3b80e1a8602fc2e9d1671648cdea5a367e25a5d58eac97d5217d", 0x95, 0x1}, {&(0x7f00000004c0)="07e5e31128c7d3f4dea2361fee90803f3584ef27c629529ab1eef1f09af6b14c6b2da29c68d9ce8c21b44a94f8b3d7d882a44ed9baaf095ebca4d4742024bf894144e5af13a853511caf1bb1217eb97c896be9c86724", 0x56, 0x1ff}, {&(0x7f0000000540)="e22a64812eb83ba222c7d5d2ec40e5cfcb510105aad57da43622d5a5384ff44f15f720637602f679a350d25d91918df916f1d29924bb4c0d937d334d87fe91293697a5caaafb5f573dfc114de371ddd802c77cc928c52748bf543f7f2371ecf316078d2f5cac58d8541e5649c891abd82572746eb68fd17b83897c1c79f4d1c1b131a0190f2001984f78fef6df1b75e360223d9e8247f2ac07290302dba38e411c", 0x112, 0x6}, {&(0x7f0000000600)="aa1ce44693ed41a89de8531a7b0f00fd7832171ce0b3fcaec0b51f4ba2ed222dabd1b2540bb09d285cddac8a2c9ee5ae77c4dd78f07ed9b3f8c6ce86b01490f06762248cb37f6d161b64e2bced65c74ac9e44d69060624519f940459f4c2c84062dce07a1ee80ee405cb9119cf6ba5b19c608dfacd631d45a84f3988251a07a43ca38c928308f3b6e58905367a29aa890b27bc2e4bc60c00b6ec22bc73ac3fc43a", 0xa1, 0xd0}], 0x80000, &(0x7f0000000780)='/dev/net/tun\x00') ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e22, @broadcast}}) dup2(r2, r0) 20:32:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x0) 20:32:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @local, 0x1, 0x3, [@dev={0xac, 0x14, 0x14, 0xa}, @dev={0xac, 0x14, 0x14, 0x21}, @broadcast]}, 0x1c) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r5, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={r5, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x1, 0x2, [0x2c4d, 0x7ff]}, 0xc) 20:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x4) 20:32:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x8000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000002c0)=""/235) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000240)={0x10000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x1c, 0x0, &(0x7f00000000c0)=""/206, 0xce, &(0x7f00000001c0)=""/118}, 0x40) timer_create(0x0, 0x0, 0x0) 20:32:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r6, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000280)={r6, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) r8 = socket(0x2000000000000021, 0x0, 0x10000000000002) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x1a, &(0x7f0000000180)={r10, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000006c0)="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", 0x800}, {0x0}], 0x2, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x9, 0x80, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x7c5a, 0xfff, 0x200, 0x5, 0x1, 0x5, 0x0, 0x0, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7ff}}], 0xa8, 0x800}, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r10, @in={{0x2, 0x4e20}}, 0xcf2c, 0xa4e, 0x4, 0x2, 0x4}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={r10, 0x1}, &(0x7f0000000080)=0x8) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 311.136939][T16395] Unknown ioctl -2143271654 20:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0xa) 20:32:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2d0000, 0x0) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:32:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x121000) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x1ff) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/deT/nel/tqn\x00', 0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="0007861a7857cdd74f5179d95ff3de2f42bf67eb73d9d7439e626b2ea43b08bf07e08cedea4a8bf891267d2a022ea170c2a0c60f8af8504e7854a83fafe8167ba993fe6836633d2e2565677d90487f01aed9615a2fde390552000043cbb67c2413314600000000", 0x251) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000280)=""/219) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = inotify_init1(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x5, 0x0, 0x80, 0x1f}]}) dup2(r2, r0) [ 311.366277][T16412] Unknown ioctl -2143271654 20:32:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xc8, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e22, @broadcast}, 0xffffffffffffff26) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x52100200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x5014c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept4$x25(r10, &(0x7f0000000000), &(0x7f0000000080)=0xfffffec4, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r11, 0x0, 0x482, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESHEX], 0x2) ptrace$setopts(0x4206, r1, 0xfffffffffffffffc, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000100)={0x100, "42ed10d7bc2224f0169e5051ec17bbaa839af2875203c8581e93ce8f6dfe96bb", 0x1, 0x4, 0x5, 0x200, 0x2, 0x2}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa488b2508cf8d2b44244634b5d26931c1d919e8a441edbf07b75c665ddfbe9db3e92c1bc20f2d55d95865393e93ca5583cbdc3c6fd09cf2be2"], 0x2) 20:32:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x201) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xffffffffffffffb0, 0x0, &(0x7f0000000000)="3f006671d7af52f6477505f78293c8744e1a00"/33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089bd00ea001499b2d1b3a4952f36cef66e68e4c93f001e8c4e61f814f7e2acdd00ea20a4e363c75c7b933b1903c1d1735f6bf6fafe49083069ab903db7da80aa43ec5c4985d6faa43b221fc29633787ecaae1ca40a26f8e8b4cfd4f4ae541fb4a92b5cfd8f43c7288639be62f0ef5f7dd88460086f3de5130992e3f2f2140f559faf8d6e3ff69107b8ab5f4f7313e8316f1f765f961cd6d74431a66531cd35df53e19d9dc5d2e0ebef92f0dea199ca37000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c05, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0xa3e, 0x0, 0x1006, 0x7, 0x7, {0x4, 0x1f}}) tkill(r1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000080)=0x60, 0x2) wait4(0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be290000002cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54c93f001e8c4e61f8a0e814f7e2acdd0063c7caa400000000"], 0x2) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x2) wait4(r2, 0x0, 0x0, 0x0) 20:32:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2626f5b778ceaf52c256f9c89d89abb2a2f9fb9399e0400c33f00102b0900000089da00ea001499b2d1b33719a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063cbcaa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = gettid() rt_sigqueueinfo(r2, 0x3e, &(0x7f0000000000)={0x40, 0x3a, 0x4}) wait4(r2, 0x0, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047c20400b7882b9abb2a2f9fb9399e0400c33f00102b02fdff0089da00ea0014ffffffffa4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa425e802137d007eae1844d19fa31009158a6f36082e7113f53867f226ba051e957e2ef13ec09407e57fe81ed84c1b6f7eff297a23982572cc6647abbf72b7eedb9977fe214546"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000300)={{0x4, 0x4, 0x8122, 0x9, 'syz1\x00', 0x8}, 0x3, 0x4, 0x80200000, 0xffffffffffffffff, 0x6, 0x81, 'syz0\x00', &(0x7f0000000140)=['-wlan0ppp0:\x00', '\xa6[$\xa2\x00', '\'vmnet1\x00', '', 'lo\x00', '!/vmnet0eth0selinux\'^lo\x00'], 0x34, [], [0x5, 0x5, 0x9a7, 0x7]}) fchdir(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r7, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000280)={r7, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) r9 = socket(0x2000000000000021, 0x0, 0x10000000000002) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x1a, &(0x7f0000000180)={r11, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000006c0)="cf837d38848479e1a4306c98b958d96b7fec7b65484797f27f7d3c53aa81d18bdc8105c2f9c00fdd5f7b5a3453b1e28c655e6209018366fbb5e648f0e787ad2deac8a94a11eacdbfab4c49cf1ba86b7690e5b7195fe3ae2bd26737e6802d6f5b70411163daa0234df9cbdd164a891c35af3c0859c22c3202fcdf1c739c1e10f9d861c9b217a7f2ad4d8a58e836f938c00212419fe6d3644e0dc5abe2a66d8c7fe82f442bd73fd46bfcabf9315126547f7f42adbffa4f8d2352a7bd1a80da57e2c58739f5e4a767cb5bd71f816e81e2322e03cb04e391564cd4823403110c455e3e771bf4c65cc3e5e72a1798b8d517eeb763c1160fdb857ad44b3fded7ecc64257f8493cf2c9aebbfbede56adb96a4f9859febc937ae637617595908db334b1eb27fb71daa01699e9d1344e254d165d1b7b67ba5858145bbd81a78ec1885dbe96af25449937955ebd3ecc208001391a1ea9f1e0b2821d6cf34395a45bb4e7c11c842e3f208d9796994cbe6f249de84181dc5271ce01bccfd875a5564d9c1da425c2e8b44808b044459d3148666fe5e8fb6fbc643b5ffbae86e944aa671931f5ea007dbb3698b50e7afbeb812a0eaaf80b76127d935fbbae64b39d17c380f85d09a4c6c8c034316b904d66a98107e8846ab1a4483e0db458c3fa3693b2738756c4cd44f57c1f2fbc956ceaed90ff5bfa80f96d5a80ac5596492523e0ae12017415dfaf8e3a178276646d7183fca088f80cb914f239bdccc32db925274d46614f7bffb8fafb4c55fe2815f8fd0bb35af614c385dbd8646a2d865b732647f86b1fd11cbef8cc84b1e323e4e578627fc336703a688c109d369a5e4cb9820aef5e1612567d8a28fa1027a00a0d1149e94b9fcfe44a72c399fccf8e6d01e91731b696199228820dcf0f92c79e28fa916bc4d3fa1be378cc8e686b92ba2c4fc0e142c49586046d72e82bf6634b764664edc09af4458203b9617b7234ee7a5393f10461fc1c8c402795949b3b2294f1b055545350da3a52eb936461399204a07b7207861a875cc5b2ad3889316988ca0355ff9777e8d74362a2541088f02b155479c74a8d754c1ade8de3156108b83903036a097830bb9f3322f9b790d03f1981a21eb5508058734cb03a72809fb13c0f5b69942fa8b0073400a113364b563a0dd0094edd8682d2419492b8a027d50eb3996756860d3e2ff684ec5f37e7d2d2f73ed3e8a5f4de27b8ab88f6593c93573b752ee670110311051f2181ad35aa8ad48e9b36b7cb562522ea23d690c2ab27262d9ed211815c70ea122abd146f1cea72ff2a5b832f507cb051ed25aa6eeabc410a0b616e8766b6ff80452f39f8ffd1fb4cbeed2f2284a291410804cee35d9ee17c42863e5e8e5a51e4557d10d088d29dde097a16398e826b9bd7ba0e6ada7b10516b02e5d6eb8825be5bbf727613efd3355be9a7e5a41ddc27b0df1c64714513ff61d2c09ff2df7a8a2c57c8fe107bc9fb6063be3ef98bd3749e9a050789c0117a268976f4d8867101090e6cc73363bf96b23e51749e2c1663cd36802138e73969da9a383ad1038e973adbddc4188320c50d7d36259b684778fb40ccb96bdf837036d0a1baf707e5757ea6af7e53d09dacc49ae6290c0e5d5b0d5997a632b64e2f74a00a4da72e898d07ba3213e8e32f913d6feec08a29059c054e9209e78f5a36259a95ebab6119e6fc3b6253f0f59b9f201db7dc119fa11fb7f539371a49bb46dc8ec16995483c8e109661d0cc64d098026c2856e09c1951771d0b39cb2a3e62b20395f9b24b00c4077a742aaaab6c6315f088ea446e6051a4bf0af8cc78dda3d0502f29f95d8f5799e5bd86b8154628516def4ce02a650f15678a5dffd0d11e4eb14de891e52f47d5c82c19b7f54228f04100c3ca8b23b98a3a77f58146c9bf3e3a2738c7f0de6a744626ab368d60f0a4581f7455af9171ac9bd4960d1b968ace85bde1c4ce9b31309c20fbc2ed71a2358760fa3e43b81fe7ff4660ba633c0730e433a620301f0e6e43a4fde04086577e52368d1fe8c31c45a7e217229c7c86e7b37d1cf070adf1eb4d2674dcdece2e2edb9f6413541c92ed456805bb2c6aba85902ebafd16bed2a1553ad3c1fec8568d945a278ec8226064b1590cf7f2926f6a13fd84d7cabe441e9b8c28244e1958ce3522f67662acfdf9a1d95ed6ebb567c48487ff9133eeb580eea80adab7c59c910f72a3dc8aae875c68c91b25a98198ae9fcc7da7320eca7c363803309daeda9854facc6afd810701d422f684d856ad2bd627fc5bf0498f690cb08bd5647c1598e62fcb5694188f3980baa7e05a8cd2c364f80253c039bdd97599f501c716f6fe7cc4a77d984329cb35a3bacbe467a82bac8c3980bf44c12e54c679d47a09ee459268d1d246a3dc34fe64dde519aa60e1a69d1790ae7ffdf8237bfa9a43518a041de9187537f99942a7f68244605ef50ed096967bf8d98b398cc3cbe658c93f457bc93ac95a71bc2c490b6d8a102e4d0687d1f15618553a2a96c531f02783cfdf58e477aded56b382a09573b78e843ee35420de67804999395c05ca54628ae5857c50a98f4243a6aaba15c244860e921b526917ec1918bf2dce39858ff6418404d6e6bd19c09385e78760032d6ef050de2e5ead177bc1887175fedda1f13b7cadb4c06c5acc41fe3e63f57d04b3084c65b8102918e5ebb274f71772bd3672ee40b2b1d82cc8cf5f1553c399c5e2e565b83c55568c9ce018e1e75f5ba00e1d57e92c7056c4a468defb964a47b09e2948286ccb20c2a0a118126b99ab6b461a5ec8f12ae2c722102c99dcb9891620ce201fb20fade700693a3563a3c97fb602948c7fcac4da2418b18a8ffd8e3f12600a238911f97ad858efffd136ebbe10679c9f3d0", 0x800}, {0x0}], 0x2, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x9, 0x80, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x7c5a, 0xfff, 0x200, 0x5, 0x1, 0x5, 0x0, 0x0, r11}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7ff}}], 0xa8, 0x800}, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r11, @in={{0x2, 0x4e20}}, 0xcf2c, 0xa4e, 0x4, 0x2, 0x4}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000000)={r11, @in6={{0xa, 0x4e21, 0x8, @empty, 0x1f}}}, 0x84) 20:32:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d5299cc0afc21be29000000472cb7882b07002a2f9fb900000089da00ea001499b2d1b3a49576f8b52f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa400"/84], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x40) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x71e3ff4cc288bed7) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000280)) tkill(r1, 0x5) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x1004e20, @rand_addr=0x4000000}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0), r6, 0x1}}, 0x18) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32], @ANYRESOCT, @ANYRESOCT=r6], 0x4) 20:32:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000052", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xd, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r7 = inotify_init1(0x0) dup2(r7, r0) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c300da7b42900000047e2252cb7882b9abb2a000000890400000000b80000b373162f36def66e54e4c93f001e8c4e61f8a0e814f70500dd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(r1, &(0x7f0000000000)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0xfe, 0x0, 0xfffffff9, 0x7fff, 0x5, 0x7ff, "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"}, 0x216) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d529b4c0afc21be2900000047e2252cb7882b9a9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400001, 0x0) write$tun(r4, &(0x7f0000000280)={@void, @void, @ipx={0xffff, 0x92, 0x2, 0x4, {@broadcast, @current, 0xf5e}, {@current, @broadcast, 0x5}, "254a5f168728388e86067d9b67e2248361a23d5c39446d6bf5f8c77c2e873ece38358d5f16ee5cc50717b3b18755af885db60e572affb3470dbf13c207f102a769c9bc6c8f0e745c1c33e0cdfb6ab98054cd3d0ae6758fd32b007eebd63671063fe051ba182085471388972502230b82429708c6"}}, 0x92) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9) timer_create(0x0, 0x0, 0x0) 20:32:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) modify_ldt$write2(0x11, &(0x7f0000000040)={0xfffff001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x3bf, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYBLOB="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"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e800f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0xc0000) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140)=0x400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000300)=0x445) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) splice(r8, &(0x7f0000000000), r1, &(0x7f0000000180)=0x80, 0xbc, 0x2) ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000080)={0x4, {0x1, 0x80000000, 0xddd, 0x3}}) unlink(&(0x7f0000000100)='./file0\x00') connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2, 0x8) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) 20:32:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e001499b2d1b3a4952f36def66e54e4c93f001ebc038c4e61f8a0e814f7e2acdd0063c7caa400"/81], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x6, 0x800}) 20:32:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2e) tkill(r1, 0x36) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x2b4, 0x0, &(0x7f0000000040)="3f006671578df56200e2beb866d7af52f647f010c25680047a26000000000300000000000000489d0000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) socket$inet(0x2, 0x80000, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0xa, "e4aea90b32bbe883b3839f0e6b1e04afa0b2c2287c0a1cac35205141aadc7427", 0x600000000000000, 0x10, 0x0, 0x962, 0x9, 0x9, 0x6, 0x7, [0x2, 0x6, 0x8, 0x1]}) 20:32:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r1) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be294d10745bb32d5c4988bb9abb2a2f9fb9399e0400000000002b020000008986acea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4973c69bca75c3e6abe55e5c6c57ab1b34293f1e6ee4433b231e78c769e9fe79bb362ae27b28d93746eac5d5e279a1d4a409247ecf2356ecb0abd104e712f7911b38bb53a1009e7613054e5920d"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x4, 'syz1\x00', @null, 0x7, 0x6, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 20:32:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x3) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8004085, 0x0, 0x0) 20:32:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r2) dup2(r2, r0) 20:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="c8776b6ba7b4a0806ced4cd9870ab5d0", 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000300)={0xa87, {{0x2, 0x4e21, @broadcast}}}, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1d00000007ffff0f005fcc5e886ef5921f8d76034d"], 0x15) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d5299e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e80a00000000000000caa4bd719355ab94911659deb9b12649368f8e4b2e9308fbae0f7c8df65be3ca24b885715f096b22c5c9dbdc6fc84be70a62872034c7cad916a9d6bc0b4848bd94c9c02e866e87dac4abdd4289f11b8cc878a76dbe783b7650ccb99446b720ddb9d1c83dcb15bc1abcb5f75c4060f06e7af7cab54472cbb17a60d0dbbb"], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) tkill(r1, 0x5) r2 = msgget(0x0, 0x200) msgctl$IPC_RMID(r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x4e21, 0x1, 'ovf\x00', 0x29, 0xc7b9, 0x80}, {@rand_addr=0x9, 0x4e21, 0x2000, 0x4, 0x4, 0x7}}, 0x44) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 315.277116][T17142] 9pnet: p9_errstr2errno: server reported unknown error _Ì^ˆnõ’vM 20:32:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2907bf3800000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea00149905d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) timer_create(0x0, 0x0, 0x0) 20:32:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4ae5234425d44e74c690462c999"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$P9_RLOPEN(r2, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x1, 0x3, 0x2}, 0x7ff}}, 0x18) 20:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCRSACCEPT(r2, 0x89e3) fchdir(r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be29000000bb2a2f9fb9399e0400c33700102b0200000089da00ea001499b2d1b3a4952f36def66e00000000001e8c4e61f8a0e814f7e2acdd0063c7caa44fc95a160b37969fe22cf11e1a784dd24fae101a69650e8ba791d26a27240b564c510775a3347fee4b43f1f02fa175c006e21752"], 0x2) 20:32:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/d\x03\x00\x00\x00%t/tun\x01', 0x200000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800400, 0x0) 20:32:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x200, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x80000, 0x43) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20, @rand_addr=0x4f0}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000140)={r7, 0x7ff, 0x7, r9}) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff2, 0x4000800, 0x0, 0x0) 20:32:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be290000bc47e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f3619822963e4c93f001e8c4ea2167e618da0e814f7e2acdd0063"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x19, 0x36, 0x15, 0xf, 0x3, 0x6, 0x5, 0xe2, 0xffffffffffffffff}}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f0000000040)) 20:32:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc3cc32900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x1d3, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x7, 0x0, 0xffffffffffffff05, 0xc054b26c92ba9f6b, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) r3 = dup2(r2, r0) ioctl$KDADDIO(r3, 0x4b34, 0x81) 20:32:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa06216635094b909, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup2(0xffffffffffffffff, r0) 20:32:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xc8, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff67c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd2c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 20:32:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000000c0)=""/214, &(0x7f00000001c0)=0xd6) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) read(r0, &(0x7f0000000000)=""/136, 0x88) 20:32:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) readahead(r1, 0x1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='dummy0\x00') r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c26ca22e3d10afc21be2900008047e2252cb7882b9abb2a2f9fb9399e0400c33f2000000000000089da00ea201499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x5, [], &(0x7f0000000000)=0x3}) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000200)=""/241, 0xf1}, {&(0x7f00000000c0)=""/12, 0xc}], 0x3}, 0x8}, {{&(0x7f0000000340)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/124, 0x7c}], 0x1}, 0x29}], 0x2, 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000500)=[@in6={0xa, 0x4e21, 0x2140aed1, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x1}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e21, 0xfff, @rand_addr="13de2a4280e9be60c2484d1e9a385407", 0x200}, @in6={0xa, 0x4e20, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in6={0xa, 0x4e22, 0x80000001, @local}], 0xa8) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r9, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r9, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r10 = socket$inet(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r10, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r10, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r10, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r11) r12 = socket$inet(0x2, 0x2, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r12, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r12, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r15) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="e115c980890f322a4a2ddac16230f373ed7164e5803057ad55c2a0f2fbc3cd3960c00d29013716d23d9eb17421f54e62bd460ee05a505839b49e6305c8d2ff1a096dc882bebd95cd645b4637ff088e2f001c761483473df7fff5c896de65a1666f65d5bfcbfac8f4e7cac8beee5ec3c44e71aa4cd4ac1fc88ef6e7771d9eb69c88b7ddda13df8b6475d3a3e318cd71b51e2b5fc49fc05f9138bc0732e5bbb4b251337ab47b6cefcf6bea1e1406620b5cf0cd17d7ba", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32=0x0], @ANYRESHEX, @ANYRES32=r5, @ANYRES16=r8, @ANYRESOCT=r0, @ANYRESHEX=r0], @ANYRES16=0x0, @ANYRESOCT=r15, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES64=r9, @ANYRESHEX=r10, @ANYRESHEX=r11, @ANYRESOCT=r12, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16=r7, @ANYRESOCT=r7, @ANYBLOB="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", @ANYRESOCT=r6, @ANYRESDEC, @ANYRES32=r13, @ANYRESOCT, @ANYRES64=r14]]], 0x4) 20:32:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) r3 = dup2(r2, r0) sendmsg$nfc_llcp(r3, &(0x7f0000000640)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x4, 0x80, 0x75, "6e39b3a36c5d8372764de276ab7f90e35e97a6488f9b4731648191b65b7ddf6111e8400191a7404046d77e479f53e78d9b8d555ba5d6cf8fad44ec807e364c", 0x8}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000200)="a56e10b72dddbee2838c56e3c049d0ec894d4ecd6cf191287def3318ec38cee1b38e8e47faa3324846a3506d6440c2c64f0dc244742aad6543246683d2f34f7e2a3eee3d614691bf66ffb8c3b1ca91192449383ff3897af9fe98c308aafee7981938db6bdb895873662033f4cd432183c633352356c0397669ed3cc486c7818ce8afdf6b7d6310f35ede669db3687e0f23eb74c21477f21c0919a6ef0a0c5a1929301e77a4e586e8678942dd4bb2fd420454817fd8422f593bb2829f000b3804376c", 0xc2}, {&(0x7f0000000300)="beb57addb87ddf6b2e60b7a1673d8e01e1a3bd7bc8438ab9f2c7088fb22c7ab454d7524387b4874a2d20d114ab9324e5598e80618da7fe735bedf8b2391ecf809c3404aff2d49fc8aed7d73faf8abced4e2f008c60017d5b8457be06415e02eaa49976121c96c8e47f28f413a20551885861dc3139dd83c9b9acf31ed341609195f676f7685bab8bd89f0d636207712fe02d7ca6", 0x94}, {&(0x7f0000000040)="ae32af5a7a2520d73fb61f76850a4842537057f3293c43aefd990a3ca415", 0x1e}, {&(0x7f00000000c0)="1144eb0e786db3d0b47e90810941ca5a67e406a29f769d0279514bfb70becfc969aa2211d88be19d81a53a9dce7cc34d101f503df70aabe4aacbc8e3", 0x3c}, {&(0x7f00000003c0)="85769c6f7c6fe5e48abb847ab1cad34da98aa6fb7026f3d86f059a2d9d963e65f7181162824a0292e999b7bda256c325c0983efe9eead4d4167ca340eb1ba75597e5bfd2193a19ad1a82bc16e8212934e1e6b078e5075a8c08343fa06133644aecaa258356cf93e9549396bf9bd49165feed3ab23ce5a270ea2ba62b1e535cdda062c6c747fb30a1deddb307b300c88ac8b5392b296a9f5af486daca46e78f58c13a9a447b7419344eeec3b109fc96ff677f1e38a8c8f38dc9d0de9d66b823357b22510a82b8833d5130e250e0f4825704ffd794f9d0bde1de7d19c1b4", 0xdd}, {&(0x7f00000004c0)="beaae60f4491dcd7e49339b84bb3346f9a5a82ce", 0x14}, {&(0x7f0000000500)="7f6b187ba3d261d627c234a939891862e5353d1d32e917e2", 0x18}], 0x7, &(0x7f00000005c0)={0x48, 0x1, 0x0, "ee68ed8f5a142b178fab5092703c80f9f80b0333f2ce7527354ef60d170adcb6c0d64846ce321ab2682ebd6178ba9c640bc9"}, 0x48, 0x4000}, 0x80) 20:32:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$setregs(0xd, 0xffffffffffffffff, 0x80000001, &(0x7f0000000000)="fe3003d10d5211bb54b466165698e429a29778f904ab84b95e09e00ad61ed62369f764d06672f130654ba25e4876553909173c320fb6070cfa1c88059a25f8702682e6f657846a32a95f66a13a7190eebb821a717963bcf7c8c14cee2e893f666368d12dd08a01a7f85c4304e803d6daf3a01edb624ac5736ada4dd14d351247e81b98efec8135cafc2c92004ffffd78d1ed333a400b570e4b191c526c06db76e437827ee2702dc4c2051e811307ce15a56895d1e54a4e3e8c25d688e4eb8ee23a07a60a6e4a332f19f9b621d2904c4ba0612f9d43b81946958d321d1c62029a6c79d0d6a4ba03628ff04bb474e89d3831") wait4(0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0x3be, 0x3ff, 0x2, 0x6, 0x0, 0xb9f}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c004652994c0afc20be2900070047e2252cb7882b9abb2a2f9fb9399e0400c33f0010290200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r3, 0x7, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc28be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e42966023c5ee0c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r4, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r4, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)={0x3, "bbd67f"}, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x1a, &(0x7f0000000180)={r8, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f00000006c0)="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", 0x800}, {0x0}], 0x2, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x9, 0x80, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @sndrcv={0x30, 0x84, 0x1, {0x7c5a, 0xfff, 0x200, 0x5, 0x1, 0x5, 0x0, 0x0, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7ff}}], 0xa8, 0x800}, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r8, @in={{0x2, 0x4e20}}, 0xcf2c, 0xa4e, 0x4, 0x2, 0x4}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8, 0x40}, &(0x7f0000000040)=0x8) r9 = socket$inet(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r9, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x800) dup2(r2, r0) 20:32:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x80020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) dup2(r2, r5) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x5d1a059a76f18d4c) r2 = dup(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0xffff}, @timestamp, @timestamp, @sack_perm], 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000680), 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x20, 0x1, 0x5}}, 0x14) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252c1457e8b7e819b2aeb9399e0400c33f00182b0200000089da00ea401499b2d1b3a4952f36def66e54e4c93f201e8c4e61f8a0d614f7e2acdd0063c7caa45c038ff30a2a6c98c07ba40d8c2547a71467265213bb1ee2dfaa46a5545e1aa5ecba5ec80d2426373619362997d3bcc21ef96d029116cfe30977755bf94d57a99556c013d922de8c4634ca2a00660b592c854dfe241d61b41529bae3a61e846115146a89a1ee7ee2cc4607d0b3a7c08fab257550fb1401ff66cba7d7feda80f83eb644b5b751f5c9bd88b0d2237c893314cb95ec5976fe1dc9f6464177c7b1fab5844b9b828c69883273e0999b3f045ee63a69b889849c95ba23ed0febc541fd77cc9e1bcea54c2d"], 0x2) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="22204a707bdf2d156a7844e79305", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x18) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2352cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa433f7b63a9734ebdb68b66f4fd9731d9df7a8ab8f7f84397a6bb868"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0x7, 0x8, 0xe1, 0xff, 0x80, @remote}, 0x10) 20:32:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = semget(0x0, 0x4, 0x4) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000000)=""/184) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:39 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x18000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="45fec9623f0ffe0bed3bea1e3e625cd3d09b94498a4182df75f89ac0e6a5060ffaa0aa01bda8ead90501003fc8f54e00ffffffffe6fffffc351916dcb1b027bfa0d57f4b3e48494b6a9dccb8e82beb3862930a66b8efe6b76dc3000000000000b60000000000"], 0x1) 20:32:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRES16=r3, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYPTR, @ANYRESDEC=r4, @ANYRES16=r5, @ANYRESHEX=r3], @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="b26b603f33c89fc30d7f64a7fb96383c4037808126c0361171763d77b3390586eb08bd361bc9ead5bab177a747e882385fdaf7905c3b44179cdbc2eca7ebee66f22ddd19777572ba2b1ef6928b49700bace770d575bd67f35ba15dc53e4a7ff32aac4f09baf3bd97ba362934e690581a58fbff59dd00ef81d3ad41f030065afb8cf9c465daf77bbab8b813e53392526086c17068f3ae63efc6e2d8e1d45ee61ecbb1e48696ec54f105056cd590c72fc9397a2aca05491ca670", @ANYRES32], 0x7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYRESHEX=r5], @ANYRESOCT]], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e1f, @empty}, 0x3) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x60401) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = socket$inet(0x2, 0x38093812a27822d8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:32:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) ioctl(r2, 0x80000001, &(0x7f0000000180)="e413d946798925f1f5efdaaff2928dcf788a9c1bd45bdd3b9310fa3c1eae3cf492d07ff29443f6a5b25d7fb0b099b91671a0ed01004b94d3654d1c531ffff15354e870b196134660a09c8c20144fae3c62df93b01710ea7978c54755e52ab5990c1d76fe1a27ebda48fddf01e668701e4fd5d62ae40c5021cf8873d5fa4ba65dc78132a53f766140590279b89600fc5228600958f6930f73e7c115948faf67df969cd720daf94adca04174b0d5aff361d9d539996820be768d6a7fb57a70fe4e1242a6197e34fda2477e9982c89080bba116500ec1a046519eea200b6ef46ba7c7291e8052d22a702ba1624ae635b9eead32e6e962dad0db120beb39ef42404602049e8d63a89d538e2f24aae4e48539874d5e49dc752a761742c48afff11a2af11b4dc21094361d97f63bf2af3bcac69dcd4fccea98bc954a501a68c2d0c719345ef89569a55846af00f05cad4750cab7928a280b6d7787487809a8dbb22344d7ab497981bd0437a9cfde28a186f5b17cb125d4c154d9d1c63833789e72a72120006ebc91dad0d0bb46e0d1674d8f8edbc5b32dcb49e3e61abb4cfedc1be5430a21d51eb56c2fbcde9d8328b2841aa8a1353dd01a7453f40765f93f90dd0eaf656eb41f9641653324a4aa2b63dd21b616864470c4a77c5a82e411ff67bb75162ed4ed9cf35ef1f3378b7418e6012e61b0113b43923458f054e03420d506bc20055617d31a385a05c15bfa611096de56553afba6921684449d75ea188defef893cd00b01d6d068e2858d5ffde15586e638498ac880aa04064a6be79eeeda6e77a273f8c7993441acf9ebdadb0eb38b40ec00e620aa8f1d25f6b1726693a98d35dd90d903b1315e6c762327fb3a68819bcf74c71dd45ef89748a40cfcd7dd7a8781fca3ba17b7f98b2f46e9e412588819c20e016e0825ae351dd89a00d159a0e3774c764a4111aa8482a6dc604d8a5848229dd1ed2f9fe5a78125f26853671d26c5173357f8064e9cf1e667e0a700fc5d853b98992ce76334bb987aa577093be837492b83e625e7d65dfb9da7ff630d9d77382de32f02d1d8b44c1f03c74ee0c5fd8832163cdd11f931c89109cfc86896f63ef080f3d8aee86f411174d10fe5f198fc537ada90b9cbc237f8b2a80daa919f8ddfcca11d2107cda698cdf24dfd4d0f56cadd9bab1a2fa8adb5ced3a8c91caa895c5ba26a0f54b7e525c91d4ffa8e458a8d49c948e2ab541b5c564b18e314833bdab578dca775af3aae27ec559373b71c36d7b20b7c908d8396bb37a1a41855d0c98e52d34d44db4aaeabb5d972bd78baa36b13616c5d360d35474821245775017582b7b899f3fc8b4eb71370ce2ff36b1752ab33d78f77604d94ef491899d7ebecf5abd1d815d5255f06534e211c5df3f82a73fcb71f7b9b6ae1f2069817aeeb77f7cdca0c0192aaf979c3e4a718bf4c56e2505fbfaf753775d188e1f782fa3b584d8b90d2185e2b0821e7de78cd04aa5d87c2580bd38c1a6c7552f3c5fb77dc6d182157ea3bb0d337606d1e24d9658d29d22a9210589342bf7fce20aead5f4b9a5d11f39c6f10dccd8bd590c9ce72c25c7793fd6fd1b0b2463560fba54fc84030205f4d8c80213e33e9463aa11fe58e3db086e1bf2d030e388f7d733bcbbc41e5b782b611c7fc74228596a619478c4e9862c29480462fb625bd5f401a5fbe5edb4efa3186620fa974c8f1d55601e84f0427b41625101724878820940c9da3ba89ecb1a4ca1f33835c24726ad09a967ba503ada55d075bbe09715edb68e32b5f6100502132d5f7169c3b3b93e90f632536b809784e8fa76e0a47031b2ccab6913a8681350740d568a0c939a508bd9a2e925153da2dc4ffc60caf21e33bfd099d438a6e258dc66b07c0e47f8edcfd45a260543d092e48364d7b36c47abb9b11937058d5fc6bc4a5b24687cdaee6ac369261d73a23ecce38a2e59d533d26bf0d6342504f42e5df12c127174445ed3e4c1bbb0bb018194fb81af1dcf7f0cc41adc45adfcea8e88dd49bdb2bdd7ac14b22871f80639ce6b974b143f62e5fc2c4d0e9a93accd2e8372c547f420c59ce5fe94ba7a596dddddb7d6b00bfe0d4ead93dc2057c035b8bd44bc54c74deb308c3bada923bf72e3558a3c93f94c61683266b5f09f8d7fbe93852096abe4bd199e09ecfca7561bc7f68e32c5de45c5fea5f10d8a8ed71a26c4b1af6261db7d24b2035cde4e5b958c47ea023fd9012523fdfa886233e232cef02e95fcc5ffe430099f001c7b78626440962d5e8b2ea17a58ae8bc9a2d1e490ac1f230c73e1b6b927be86875c0b895ace1fc1b84ce69c431e1e78fdfed680d3c4bfa40c3cd7bcc0b2b6a6bea05a85b1572f97f36790a0941641bb934dc639b54c923ef7a5efb1bca32ced6978472de007bcf941baa4b8b282096bce43174ff0cf696423c1886f72e35862c603c373ba398ea7289df3eb1a996a01a6c07f2225dff1ab15546fa82f4cf677a738b5dc3888fe38455cae7197ec505a09214f109f531cdc54fd63ae05d0f7403c1cc8d574219ee77c7c9ff6630573e791dc5a7e71e8f1158f54fbab260d3ae14005c0497b2836fa27f46b2c46fefdbbeb9968a8478f802fd476ffae3edd55b4e8ad1e480344ac1f2d02b3b66272bf9520217d9b8fb3c1ffe102446d42608b01e75a3a66dd8b22ffc77ca5a4835480c23eef7f6bfd6814a9de5be747181cb0f7ae033c795d13b1106f0e5b0b7c914c9adf5582a36218179ba63b507e60686077b0d71e692e38a179e263ed9b7b6dcc53f2e6d81dda3a62e151be85932385eb3f8941f5461cd44987bdf9056adb73c98c87caf7f1d1ab65a118acd252bf0f5b25b261c200b72161a0b8e4c37c6c3a193c25a413346505d2bbfaf3244a864a14c2421f5b1d7c26ae210bb7d35fca42df81d3e8e9e758f6e6d6ebad322cdc61aa3e61eb3a284c39cfb1117d623a48c9e96b49103b78f6cfd49bc165df9ba882aca6efab0c4bfdc1bc141920e857e0a5834644661cccdb886542bb11cfcd547c5fac3c763d35920df697de26d83313437e1580ce64612b8f3a8561a2f9ca6696b15f108a850bb3e77a4472df811b3512a5133b8035fb698ba9bde66ee28b150b91690657b7f6f408457626c4ecdad71ef43a1a92cbbf053d5bbdedd42aa6c329f443b00e7022dbf9fc2b3e385ad8a131fed92e5fc2c90acc7845c495a5c61d821a782cd250a948f1436918b95d7678f0bafe63889b774d59605946a896701f892772b47cc2034c21ff14669fbbd6dc9fb5e305595f5bdce58ac1f29427564312a59585a75c9420e79e0f74ef885cc6466340fee11d6ff84dd4e505712581873f4190a3fefc7401e4f829e86fe76787f8dca5d82ebb9b9f0a9e01117cceee38d7e5cf630d3b90ee7a7fe1bf5b0832d2c853f17886e4bf2e832375ecc9c20e404e34ce2b5107ef9962896279ccdf40c96452acf87932cc8b34074ecb728dbfe89ac78dc059c84940059ad6c09a15550dc4a0b18a83e347bab5f826886b322f4b6210eb8454f9994a382d233a9388adfb53fc23332f6a7d8af093ca77157f72f552399cec6ac92fdccbdce7441f9122575a1cf9cdbf85c2c1608ce9946937bdeee9687bd581f1b9bffed352cd344401eddbed1a698c8a9c3dbf0350c2fc22df5cc7cf3f24faaf6c20267d48caf7ff02ca0caf3d608d992e4f8698a6ac5742375c217c25a2c0e1d48169ee9dc9d8ed91cba07b6734b7236179e490e31d0caa7db1acbb2eb5234c37c24d3ba9c8e4dc99210869c9a84cf49487c5516b8ef187e4947cf6c5dcb2bf30e8fe4434f34f041ac829a97dee56da0eaf7dfe4ad8596877c3760b3247f4b5209e3758206fb3ca6e657be11be3dd16a3d1a55855e8806779c15d70dd37c7c98555a14dd65d509e4562b977a1a9f8b6251884cd9ed6246def44aca30cbdb82b2e54f54516a9f820b4859a75752d225622ab7679c34636aaa62df8c3234185a689cb16d6a3be81440edcd313830e9140f6e71bacb126e7db072be22f9d18d9bf669629da41892dc4c4115ba0fd8ef7b3ba28a87c31de70ce0c84e484cc1fb136e22f92ffa15ff9ddbb38171fefbe4e482f2de1b3354650590d2af3233fd3f6ba7f8378f90782c8e3870d678fb088147f292d5d0f2e3df04b2fbbd6adff6104e1158c15d4c64b075e4e3af7cdf5a6fa12b77ecdd349b628d08b4a19ca4d6cdadaebf3a797d6aabfb0f070a02bd3610390542b2c4869ad3e91f3464b3b44292f6e052e418707b0f0b33a32255ee9642c76f81879273a902f5eee839787a2f2b1d84f8791e7376ba56527439759ab75e084a6626c44008937b8194f5d2835cef56ba638464d3a5d6b9ba87adeba4db734cd613fc33d6f1ee0b08f60fdbe97d8082a8b3f143ee754af95d65b280552bc83574a5739f451570890ca264af88d5848178076058fb0517f931556a1de428b95740852ac7c841a97b7bc949082e571aff7f82df13480798a5236d9080d8ccc6e92f82e96c9cbf3a598404edc96b4bb2770af4f9aa5da262cf3152c5b040e8d0a3320ac14cc812d9d4eba6fb72d60b698ce94116d6b9d22a3caac2bc570ff04903c44c0949aa4d3552d72ad3bced106ad3b629166c6015e89d7c30bb014e3911db3f5da7fbd060938e547b738eb3b9c136d6fe65cbe2a89943a27183d0565f9ccc077bd75ecbf90c42d38ad5ec991902b0112edba9cb3b453962d8530691c12e5a93d4b80ac35cac4d55d05ebabe20580ba13028d999acfad261348e89f68808e2d431ffcb3151bb29eda830e24c30ae7a1ac4f9c40ae5987cd16649bc025bfbe7ab306ffd8c5f6fc25c11e29d52fd8321f4f1f39503b155e96948fa8239186b2a6ef03dab26b6854918e28f89526667bc52921f8d852e9b879b99bffda25ac6ed1a947bbdc844ae43987f9b12713cfb3fc52c39bb62c8afb4876c18fa6ebaf0ec7fc85c492a1ed7ba0e59f5ef554f5cf0fcfbdb99c1d6dc6dc3ada2cfc46f585d668cfa08503f1a9a98399b9bf85f87233301baf36081d5787204f753e9225bedadc3db9a664536a1f8430d27a7240d4a8c42f554c877f41c4add8c9222aa5308f3c4f262439f25656ec78c074923b80eac78ed2985d368dff178254d5100e8c78d29c39c829ca1e9bb9bac08b922a58ddb4e4f7341eca70e9e271dca99aa39f9e041883acd9d611911c738cd18f1b2b54a2f9543a262182a4a09fc8678c54a5935f125c986f2bc5ddf7824e4ffb99a14dd60342b2071b0e2aeca62e5b51b9bdb62c53165a3f5b8a829004948d226db3ff57bec77c3e03ee099039c7f3a2b943bc4f0f402fc0b442a7ed175465289ba6f6e5edca450c3c4fb289fdacdbb1b388b72e6677858fc306072b1770e1a77e762515f3657aab20f4bed5eeadb83c803ba2df44d83063955c01e6d77cd5f52ae442ec399946c9181e064b59b1d18f028d197958b9fa2fec9cc461d9a7aa38d7d0a31093053782b3ca2952ac8da415afef86b5474be891961bd5b6407d8071336bfc5f2f4a6441cdf445a3e6c036856eead09b2ac1b6c4e2e7b987313b7e49c5b4a27bcea537612d7c3f164cec98f464c468a0339589f4eb06efaa8c4baa7d0d1ec8a5ecabe7581c51e916d021a6c079c6f45dd2b667cdb9b9d8bdfacae156396b69f5b8a3c4a3c72890e73bc4ba3ce0e866f647878d732a29af17ba0ef7dbd4d882cb785f7b351f4ad737953ae5fbeb42860ab0a025bd50cddddb8282d3423d88a1d9274eca7f483cbfa32ae1968e16501f7cd1dfe9c59f5a7ca88705c") 20:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b02000000acda00ea001406b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x10', 0x741, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x4f4734b2) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0x77, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/119}, &(0x7f0000000180)=0x78) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x50800, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r3, 0x0, 0x267, 0x4040881, 0x0, 0x34) 20:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb0240000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61dd52e814f7e2acdd0063c7caa4"], 0x2) 20:32:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80880, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) 20:32:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0x2000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f00000001c0)={r7}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000180)={r7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x4e24, 0xfffffff8, @mcast2, 0xffffffff}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xfffffffffffffdc3, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffe31) r10 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8955, &(0x7f0000000000)=0x2) inotify_init1(0x800) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r11, 0x202002) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000003c0)='pr,\xa6\x83\xebR\xf6\x94\xb6\x00', r11) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) r12 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440), &(0x7f0000000280), 0x0, r11) keyctl$read(0xb, r12, &(0x7f0000000340)=""/72, 0x48) 20:32:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e1f, @multicast2}, 0x2) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x10002, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="fa6dc82103f6635ec37ae548bc9874bbc5a77a85c37544dd98d02d9f4ec6bc647927f350977b904ed5ce47a3e3bdfb005b393a333dd646982d82a0ebead995a43b1ad42f5d3cb61e61fa218b208b29b4ba19e32ef9ecb38ecfeac36879c0676f97d9535e84876f08bcde86aca10a36c3050f5c65ae7b7b224e", 0x79}, {&(0x7f00000000c0)="5ab02e684afa2546f01eb31c3cbb63aa28e04130d09fb068063b9eab0bcc3cba63b4d7deb5142cf4ddf81c39762c757fa8c9018e06f2c22ef9d10a073cffc47c5a1fedb6178d268fb1bb4080d1455a44a653a554efe85c795b197a65d39aa5acd40c6ac6ce52b4da5f8b7445410a533acef5f16183e6a5a83a3f02d07dcd42f22e8ee581b65b363e60e989d3ad67d2373a1e019efcd434c734b2cc9a979fc4e2c1d9431ba6a5f2bc803e468e826d43d8a5fe600a34b3c0d83d409cd2059325bb37b0a83e", 0xc4}, {&(0x7f00000001c0)="eebfcc8a1b5661ef1f06ccebdba2e2e52e4a6a4c64744aa582457bef84a89ab88059d3f104eda7bda7181c577b171ec312d8c82cfd4252417d274026a3e43c8dff3749ecc69db672dbddb51ebd152c26a713fb14e286695a69fc158945cd435b2be5a1886c5c67", 0x67}], 0x3, &(0x7f0000001a80)=[{0x20, 0x214, 0x2, "6a794ac31826047582c21bf7bd"}, {0xffffffffffffff95, 0x10e, 0x0, "95be1df28d95c0b05d7554903f937be3bd04c27bca522ffa796c11569b893f7317ae41514e2052b86e79f576632e36cdb2dd3cba02708484ef0e2aadeb2cd8a46d0741b84a76c71decc7fafc1b4cc880bd185963f49e6d6e33f1554f3b91318a39d1fddd4e97bc16c75fb74674d6b049f1f31a8d0af3a8923cd32af85a62c7272e942b"}, {0x38, 0x50205b87ae3f9ace, 0x1000, "adc910de5a92621ab936b42b231f7cf69db08ad51b460c6dd481d0a30b6e5b8e691701cb8a"}, {0x1010, 0x10d, 0x4, "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"}, {0xf8, 0x0, 0x3, "e3b71d99a916356a3772a6529001adb3d2c5644383aa7af23be4585075a2918a0d38e450ea40c72a904283daf80db0c7d6f295f5353fc98a1f48abaeeb808c68e03a4f27148b1c520d9821095f3cdb15b6ee0156e1aecf4734e07f3fa29c36bcba76e2ec62870a27199a1ca8db03cfba3731ff8f54bc41e952819623a8a11c53418881e55b04716aecaf7945398533f8231b6fcbda6965b14f6588955de31912f9bd4e7eba59d621dc875abe85dfcc2a55a5be7697060ebb364edeaae66411b4a5958ed77082358b236de74a13e674fbecc4f67869b4fb3c9cc59225136ceff279558fbc"}, {0x118, 0x100, 0x10001, "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"}, {0x110, 0x0, 0xffffffff, "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"}, {0x100, 0x27b9b8b7b38e6cc6, 0x9, "61ee4da46de126d7c7dccb93d47ac888cf8f4a9315d874a7823124089773c1cdbcaf5a6ebdfbc2a0b25fa96370fd735330eca22f86517aee2182adb130988b0142aefc32d1cd1485ff0af204831413da8f9dc43c9d02f823afe951ac0fd1059ea4a76593a491bcd8483759d93a2d94f178e4b23ca8714fd3867ae6eae32241028f5439c5498c098941cb595fc81919629a00a990f3cb88c59fba7875dfe73a8eb7c867043b9c075505125cd88ecd268cea157e058012ead774f8ae64b0a41e807c9ab5808b1a8ccf229b9e162b6b3e297cbaea24738ee35d262b6366b6cfef4e48e7ff0e9df64eec748793c9c5e4"}, {0xc8, 0x10c, 0x1f, "2553ee0538c60f152af224625252689d1a68ae18cb1c9e06e87050233b37cae65304f823b3b25228877458cf65436533e0bf463f0fdcbefe5f0be37c1223ab92fe91e557150222c5c72e4877cb4de61bc657f0698f61e02dee690cd9ac0f2622fa8815ef4afa0ded48653f9f32994609cdf2a8784a304e98722570ebf2a6df1a1d4a14a80d9652df40737413b8d97487e2a8834f70b9bff89be89122dd28fab9e68d385381a39bba4c9ef1f57112d96fb4938c7c3600"}], 0x15e8}, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d0496cc98ed994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x20102, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000440)=0x22c8, 0x4) 20:32:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp6\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000040)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x40, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffffe5, 0x0}}], 0x1, 0x0, 0x0) socketpair(0xa, 0x1, 0xffa4, &(0x7f0000000040)={0xffffffffffffffff}) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r19 = fcntl$getown(r18, 0x9) r20 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x20) r21 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r21, 0x29, 0x20, &(0x7f0000000880)={@dev={0xfe, 0x80, [], 0xf}, 0x800, 0x0, 0x3, 0x1}, 0x20) fcntl$setownex(r20, 0xf, &(0x7f0000000180)={0x0, r19}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r21, 0x29, 0x20, &(0x7f0000000000)={@local, 0x11dd, 0x2, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r21, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) connect$inet6(r21, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r22 = syz_open_procfs(r19, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r21, r22, &(0x7f00000000c0)=0x202, 0x8) r23 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10c800) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r26, 0x29, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(r22, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa04018}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="72a7d8a8", @ANYRES16=r23, @ANYRES32, @ANYBLOB="42d58e26977dd0683946d1d5fde20ecdc5ea2dde10516f9569ece9ec244fe4bc26400e33467130dfbfe045c49b6e5603ce0b", @ANYRES32=r25, @ANYBLOB="0800010081", @ANYRES32, @ANYBLOB="871b4b929317a008000100", @ANYRES32=r26, @ANYBLOB="0c00120002000000000000000c00020007000000000000000c00050020000000"], 0xa}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4396e60a62c702e9}, 0xc, &(0x7f0000000100)={&(0x7f0000019240)=ANY=[@ANYBLOB, @ANYRES16=r23, @ANYBLOB="080027bd7000fedbdf25020000000c00060003000000000000000c000400000000000000000008000100000000000c000200c1ffffffffffffff0c00040000000000000000000c000800ecb70000000000000c00070008000100c827152cd5c42f343db4348045229d28cff020dd1532c648f8e4e84d04cd9c402900b88f5e634f759559e5e77c4522bc420c78b93b434ee4c00849bfecb4877fe2f8ff9a8c25f72c56b0ff3c5bc0dc6cccbe1a8a50eeecdd02f25b8b2210b3644ee8eaaa3db73b4e6be87f81f1057bee560c4606614efee52a2d6baa40f1c20cf437f6be660c4ac8e6537eb24a4f1da476", @ANYRES32, @ANYBLOB="0c00050000000000000000000c0003000100000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x2000}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="feffffef", @ANYRES16=r23, @ANYBLOB="442228bd7001fddbdf25030000000000060002000000000000000c000800ff07000000000000000006009b56b518cc627684"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NBD_CMD_RECONFIGURE(r15, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41110424}, 0xc, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB="00ffff00954ce81805e93ffb62f9c4726a7ec21ff135ed0b06c3c39f0242218ce699e0298a5fe10159730c531e57d97dbb70b8fc7bee03a1c81d4759c880082c2f129805971d0ee0467f5cd6d9d1815d449aab97d0454ea26f718b4a247ae4f85614c87028164d3b1ffe2f082b98d05b9c7d532877970cc43f10eb4a95f123ed34f0a0045e8c5d899d895e103822ac7394cb31a82b1e272fb560f13e7a99d0146657", @ANYRES16=r23, @ANYBLOB="170726bd7000fddbdf25030000001400070008000100", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="0400050300000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) r27 = syz_open_dev$radio(&(0x7f00000017c0)='/dev/radio#\x00', 0x2, 0x2) r28 = syz_open_dev$radio(&(0x7f0000001800)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) r31 = fcntl$dupfd(r30, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timerfd_gettime(r32, &(0x7f0000eb8000)) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000001940)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x3040040}, 0xc, &(0x7f0000001900)={&(0x7f0000000700)=ANY=[@ANYBLOB="84000000", @ANYRES16=r23, @ANYBLOB="00090000000000000025020000000c000500420000000000000e2c000700080001007a1b94e0bae03320aeac34740591c1bb917e4d2f7d76c515bab14beddf2aa7fd7f1955e5101c1785d9f4f058eb3f4af1d0e08f0428c482416346ef6ef91158f24536d734bf2cd7fc1d185936b065ba54710206123cbcb56f3399c24b8adbbb1527fdc89da495cc5d0aea45b2662fdd64f173432babe470b952e44f64cd8bf773d996ba8958f035e98ef4bcdd909f2ade4b2bbe313f4454d1037b2d009a134be7ce81656e95f98a4d8a6d1f4df8d063d20bdc29e98274f0162f6aba32b54a3c9ed848a008534912983f94abbf9db6bcd2e107879180a5a6", @ANYRES32=r27, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r28, @ANYBLOB="08000100", @ANYRES32=r31, @ANYBLOB="08000100", @ANYRES32=r32, @ANYBLOB="0c00020008000000000000000c000600000000000000000008000100000000000c00060002000000000000000c0005000100000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r23, @ANYBLOB="000129bd7000fbdbdf25030000000c000300ffffffffffff0000000000000020010c000200080000000000000008000100000000000c0003000400000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x445304}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x74, r23, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r7}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x2b5}, {0x8, 0x1, r24}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc2}, @NBD_ATTR_SIZE_BYTES={0x7, 0x2, 0x400}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400008}, 0xb, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r23, 0x8, 0x70bd2b, 0x25dfcbfc}, 0x2}, 0x1, 0x0, 0x0, 0x4048892}, 0x40) r33 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r33, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r34 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r34, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r23, @ANYBLOB="010028bd7000fcdbdf25050000000c00060000000000000000002400070008000100", @ANYRES32=r4, @ANYBLOB="f30f7b150100", @ANYRES32=r33, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r34, @ANYBLOB="0c000200a424c5060000000008000100000000000c00030006000000000000000c000400af760000000000000c0003000800000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4040801}, 0x40) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfaf5759872487595}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x70, r23, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xcfa0557cceaa3776}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x48000}, 0x80) dup(r3) dup3(r2, r3, 0x180000) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) 20:32:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x9}) 20:32:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x6b, "4016c3cb6257b20de4aa3ed35cb581277addf7d470abfa750e0892abdda52ee433403e138cf41f6f2b2ff4de6953ef206f91a13d5e831ae2ea9228fcb396f3deffd48f70f8483f08ed79d55631a6a1f2744d5e693e89d8c3e3dc02ea7cd62e485517c5e44f5be25acce0a4"}, &(0x7f00000003c0)=0x73) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x101, 0x9, 0x3f, 0x0, 0x2f6}, &(0x7f0000000480)=0x14) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000280)={r9, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r9, 0x0, 0x10000000}, &(0x7f0000000540)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={r10, 0x1}, 0xffffffffffffffd2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r13, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={r13, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r13, 0x3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x1) prctl$PR_GET_KEEPCAPS(0x7) r14 = inotify_init1(0x0) dup2(r14, r0) 20:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0, @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRES32=r2], @ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="d185c94a9d1565580030545508ba6d8f9df0196564b799f9c888b31cf6f24537885fdebcdda275203a93d79472b27ec3100931c77c4f70581e516510d10c2892d0db2d3ada095d5d8a72ec6995286c92ba03dbbcdaefda71b8dd373a8e97e2b2c9a42c0b1c304e0df24bc919f09421e58f0d5ef31d9199bea63381607ab31ead00a77b323f092f6c6b11e203e63ea4bc1049a3f4f41e3424d34739e3d83063aee950958d195744cef5417f8b4bc2949ffc3d93b1b25ebbe430a510c7cb2f55ba2c0688654b3c4b901cc47a7e1ada29726f1de17b99c3c20f04f749fe900b6ef3dfdf2a"], @ANYRESHEX, @ANYRESHEX=r6, @ANYRES64=r8], 0x9) 20:32:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r6}) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000040)=0x81) 20:32:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea008f8b1499b2d1b3a4952f61f8a0e814f7e2acdd0063c7"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c000752994c0afc21be290000093adc37cce65b69aed10047e2252cb7882b9abb2a2f9fb9399e04001499b2d1b3a4952f36def66e54e4c93fe814f7e2ac0000000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa3eeb312674b6566) tkill(r1, 0x5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x102) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000180)=0x1400, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x59, 0x1, 0x0, 0x3f, 0x0, 0x2, 0x66326e8aa8f8b633, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x17bcb589cb327200}, 0x800, 0x86, 0xf61f, 0x5, 0x4, 0x80, 0x7}, r2, 0xffffffffffffffff, r4, 0x1) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) dup2(r3, r0) 20:32:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) getpgid(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) fcntl$getown(r1, 0x9) clone3(&(0x7f0000000140)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x19, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000100)=""/45}, 0x40) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00f82a0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e41f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@random="30a2fe59fd62", @local, @dev={[], 0x22}, @empty, @broadcast]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x1004e20, @multicast1}, 0xfffffffffffffed4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2bf60155670530c00252cb7882b9abb2a2f9fb901000080000000001c58019a516e54e4c93f001e784e61f8a0e814f7e2acdd006376caa40000000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = gettid() rt_sigqueueinfo(r4, 0x1011, &(0x7f0000000000)={0x2a, 0x0, 0x2}) process_vm_readv(r4, &(0x7f0000000180)=[{&(0x7f00000007c0)=""/251, 0xfb}], 0x100000a7, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/89, 0x59}, {&(0x7f0000000240)=""/45, 0x2d}], 0x17b, 0x0) ptrace$setopts(0x4200, 0x0, 0x2, 0x40) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000780)) waitid(0x2, r3, &(0x7f00000005c0), 0xc0000002, &(0x7f00000006c0)) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000300)={{0x0, 0x0, @descriptor="89c16334b63976e0"}, 0xbb, [], "353ebe00dffadfa23aa49b362977069a8216e6a81c855a1c822873015143b1d00f7b0a5a1ed229c7c0b1aa2b3b2b092c4512583166f2724c5fbccba98a883affa34b2d3fd4b04dc7008e979b90b14edc773972e97bd1f642145c7847759eb7d6ebe0c9d00d444f9b17f959dc7d9c9c7cc9495c6c023a74d3e50de8bb792cbda09080b745cdd53f3fc6fcb80f4cd0eb7ec729dca6070aa91b275a0d9c99b7a40fd2ce80732e341ff38b15a3b5570c67172c642d4dd4db8e85f464fd"}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb940000000000000002b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4a90be0ca2ca1971120b93591bc3751705818d298a4c0898bf885"], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) time(&(0x7f0000000640)) timer_create(0x4, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x101, 0x4000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x9) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000003c0)={0x401, 0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000400)={0x0, 0x0, {0x18, 0xd, 0xe, 0x3, 0xa, 0x9, 0x4, 0xec}}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400204}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\t \x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250400000024000200080002004e20000008000600050000000800040078000000080002004e220000080005000700000044000200080007000600000008000900e0077e13080002004e230000080007000200000008000e004e21000008000300010000000800030002000000080002004e2300001c00030008000100040000000800080009000000080008000000000008000400090000004000030014000200626174616476300000000000000000000800040009000000080004000500000008000100030000000800010000000000080007004e23000050000300080001000000000008000300030000000800030003000000080004008f0d000014000200767863616e310000000000000000000008000800200000000800080098000000080001000100000008000500ff0300000800040000000000"], 0x148}, 0x1, 0x0, 0x0, 0x80c4004}, 0x4044086) r6 = inotify_init1(0x80000) dup2(r6, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000440)) 20:32:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0af721be2900000047e2252cb7882b9abb2a431b2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f3f001e8c4e61f8a0e814f7e2acdd0063c7caa400000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x4, 0x1) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) timer_create(0x0, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xe2, 0x0, 0x2}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000100)={0x2, 0x1f, [{0x3, 0x0, 0xfffffffffffff740}, {0x8, 0x0, 0x6}]}) 20:32:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000081da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) fcntl$getown(r0, 0x9) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) wait4(r2, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) 20:32:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c252cb7882b9abb2a2f9fb9399e0400c33ff4102b0200da00ea001499b2d1b3a4952f36def66e54e4c9acdd0063c7caa4"], 0x2) 20:32:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x2, 0x1, 0xfe, 0x8, 0x8000, 0x47e}, 0x20) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r5, @ANYPTR64, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYRESDEC=r0]]], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x9, 0x1, 0xfe, 0x8, 0x5, 0x7}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r8, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000100)={0xa0, 0xffffffffffffffda, 0x8, {{0x4, 0x2, 0x8000, 0x1f, 0x9, 0x2, {0x0, 0x0, 0x100000000, 0x200, 0xbe4, 0x8000, 0xcef, 0x1ff, 0xdc, 0x800, 0x8000, r7, r9, 0x200, 0x2}}, {0x0, 0x14}}}, 0xa0) wait4(0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = socket$inet(0x2, 0x4, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000000)={0x20, 0x7, 0x2041, 0x6}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYRESHEX=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="b6e34d1a34cde13c4cb9361ecf9a22dad767b679f8615ee8d7b60bbcdf37605ee3366e16640802169a28e71238c7ecc2f899b16e1ef62df628c4a0ac813c6f53fed5d49f59a6537d0f4a129b6d8874", @ANYRES32=r0, @ANYBLOB="35a0c996d81304963d0d9f1140f436c139508b3d098b39e5b614db76ee3a6341ec4239243f81f92cf834c41e3cc0cb161744c75c7e68d580d8ca4f6dffba45a3b34a95b440085c7adc0fda59c65a6ff3ca31e428a21e0f5f54450a23843efd6c7e", @ANYRES32=r4]], 0x2) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r5, 0x9) 20:32:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x322) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0xa, &(0x7f0000000000)='.vboxnet0\x00', r5}, 0x30) 20:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x158) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@un=@abs, &(0x7f0000000600)=0x80, 0x800) bind$nfc_llcp(r1, &(0x7f0000000640)={0x27, 0x1, 0x1, 0x3, 0x20, 0x5, "1cf7f55500a07e890ca583929d5c10b777a7afd631559a948d07568190de635a2fec8005882cee5bba18ed9fb1ce5a8e31a44876d4a2a0c7dbeb2f6e468387", 0xda}, 0x60) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x159, 0x8000, 0x0, 0xfb150b79a0410e75) r4 = shmget(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000000)=""/130) 20:32:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000300)={0x16, 0x21, &(0x7f0000000240)="6a7e449ec66563974c8ed35861843bec34e2ba5711e08b745e87cce5887fd6167751f75ee50695a30b6439f37ae335108c0f9335b3d8c2032a0a120f1f988b01f9a9409b586a9baa45ac3377bebd7b16d6d4544ac0d8e709f691da4f59c668348320176a240a6d20ed475ce6d6a7424574ca814cd15ca0e8a8ccbc037278fe9fb7872238dd22d0f8ecf0", {0xe81, 0xc25, 0x26c9d0e1, 0x6, 0x7, 0x2, 0x5, 0x792}}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, r2, 0xd1c, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbb3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffbff}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff7fffffff}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x6005e0c1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc25be290000000800000000000000d557c635e64d9e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) getpgrp(r1) timer_create(0x0, 0x0, 0x0) 20:32:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r7, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x3237dedd0320dbe1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYRES16=r3], 0x1) 20:32:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x2cf, 0x0, 0x0}, 0x4c9ec904) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x40642, 0xa) write$FUSE_WRITE(r5, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x3, {0x1}}, 0x18) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x8955, &(0x7f0000000000)=0x2) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000180)=@routing={0x89, 0xc, 0x2, 0xfc, 0x0, [@rand_addr="11f79aeac57a239072513b767cf9b817", @remote, @loopback, @rand_addr="832fea065c5d3e517ae1a9b9c98c3c63", @rand_addr="31dc0e93ea435762fad6e202a4838bad", @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x68) r7 = inotify_init1(0x0) dup2(r7, r0) 20:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES64=r0, @ANYRES32, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES16], @ANYRESOCT=r4, @ANYRES32, @ANYRESDEC=r1, @ANYRES64, @ANYRES32=0x0], 0x9) 20:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x338, 0x2, 0xbc, 0x4, 0x5, @broadcast}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e24, @rand_addr=0x400}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r1], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x1}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r5 = socket$inet(0x2, 0xa, 0x7) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r6, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socket$bt_cmtp(0x1f, 0x3, 0x5) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r7, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) dup2(r4, r7) 20:32:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9ac33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e69f8a0e814f7e2acdd0063c7caa4000000000200000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010005000000e47b6b7ec42add189712"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', r6}) 20:32:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r2, 0x3f, &(0x7f0000000040)={0x24, 0x5}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb939102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d047c007d52994c0afc21be2900000047e2252cb7882b9abb2a2f9db9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa43cb3c474b17b413676da7480265fb1"], 0x2) 20:32:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000000)={0x8, 0xfffffffc, {0x55, 0x81, 0xff01, {0x800, 0x7}, {0x7, 0x1000}, @ramp={0x101, 0xf977, {0x100, 0x9, 0x8, 0x8}}}, {0x55, 0xfc01, 0x8, {0x6, 0x2}, {0x1f, 0x200}, @rumble={0x7ff, 0x6}}}) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 324.533884][T19255] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:32:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000180)={0xff, 0x0, 'client0\x00', 0x5, "2e98e50bac829d5b", "758e3acd39efd5e22cefca28f13bc9c34d2a867ec458142493b78c275928f648", 0x1, 0x80000000}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) r5 = getpgid(0xffffffffffffffff) prlimit64(r5, 0xc, &(0x7f0000000040)={0x8, 0x1}, 0x0) dup2(r4, r0) 20:32:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0xfffffffffffffffd, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x4, 0x8, 0x7ff, 0x9}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) [ 324.671319][T19267] device bond1 entered promiscuous mode [ 324.695020][T19267] 8021q: adding VLAN 0 to HW filter on device bond1 [ 324.743515][T19267] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:32:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffedf, 0x0, 0x0, 0x0) 20:32:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be292b9abb2a2f9fb9399eee00c33f00102b0200f3ff89da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f89624c5c0d609c93b34f9c02ab2bf72031fcad10c25251e6fdd118f552ac7e1a4af81ad92f6031c22153aec2abe88e30da87d14246c3008a172ead77596ec2807a29d1b35758827fc1f95640b75ec6f17935a017be50a6ec467e98ca1d20950f7d801ec17b7a37673eaf8b06b6c000000000000000000"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x5, @empty, 0x10001}}, 0x7, 0x5a55}, &(0x7f0000000080)=0x90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x401}, &(0x7f0000000040)=0x8) tkill(r1, 0x31) wait4(0x0, 0x0, 0x0, 0x0) 20:32:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d000000000000040100000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2e8280, 0x0) acct(&(0x7f0000000180)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x13a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xfffffffffffffd7f, 0x0, 0x0, 0x0}, 0xf7775424e2e2356e) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f00000001c0)="19afdea4697bfc7931c973630f6b47ecbabff8b5af2e7a580456af55d1917f7bb686ebefa1af771f8a110674db0f917c37592b880665d00991e3a769a23138a872d3a6", 0x43) r3 = inotify_init1(0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x48}}, 0x18) r4 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) dup2(r3, r4) 20:32:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[], 0x0) ptrace$setopts(0x4206, 0x0, 0xfffffffffffffffc, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000000)={0x1, {0x77359400}, 0x4, 0x9}) 20:32:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r5, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={r5, 0x7, 0x0, 0x0, 0xca66}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r5, 0xa6, "75d7b7297684c17fa134ffb70fd68e67c8a05402985e6645032832c14a7d63356f58288fcf738a454f5b461950f4c926cf85f4ef3366dcd1594904557b507f5839de5bec47c619704251bdd24168c1dcd6205db2863a43ddc4a0974edb383e579b59b6912423d9cfc01060354652dec27f5b646af8d790ce99810a6006067db23fe3f139d0e5aac250440ed5335a30878cf8cd78d48e0a5ec01a761e590d7484aeadd8368aa2"}, &(0x7f0000000040)=0xae) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) 20:32:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e22, @loopback}}) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:46 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r13) r14 = socket$inet(0x2, 0x2, 0x0) bind$inet(r14, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r14, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r14, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r14, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r15 = socket$inet(0x2, 0x2, 0x0) bind$inet(r15, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r15, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r15, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r15, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r15, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r7, @ANYRES16, @ANYPTR, @ANYRES32, @ANYRES64, @ANYRESDEC=r8, @ANYRESDEC, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16=r10, @ANYPTR, @ANYRESDEC, @ANYRESOCT=r11, @ANYRES32=r12, @ANYRES16=r13, @ANYBLOB="388096fe45428a537f5c2305ccfd3ce9deeceff1f84b185db20880cac982300088c64c416420da5fa477a6d2d5c0dcf1457d4265af0f9c4ba6f8f674d3d38e3fa4295646401a0229e0505eb2013ccbb8015861f6e7c08b781b27eb32101a4a47d3aea21832849b5beb7d1beea18639ecdb1efb2c6e73c35b13b614e29c2206c938f4613347b18b5b8a315f48dbe62c31413ecc236ebbab70954b7eb1fea7e3"], @ANYRESOCT=r14, @ANYRESHEX=r1], @ANYRES32=r15], 0x3) 20:32:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420003, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nullb='\x00\b\x7f\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x408000, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0xe) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) 20:32:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa493b2438bcc7221ad9a87bd731a088bd605e1c866006992bf2be3762e"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x5201}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="c98a5caaab3f41d3857cabbd2e2863d13d8ee0b83c00457a5703614305689ab9dacbe2ca43397bc5a106061bed92f0992794d983d3ffaf788f6b9acce6d86e1abd51628128b88698670eea5a57be9bc86f94b29489cf4981c51b6aeefed22bf227589395cb7195bfe3b668ce1dbdecb42f3da8ac309d9493096c093271788b094315cb69185459777af8cbd1ee22d281b3231e3c25", 0x95}, {&(0x7f00000000c0)="cec611d9550d98d437128ccd402170a7c37b2a394fdfaabf33c92e8328e66d1cc827cd2bcee70713f1f3ffaf6acd5414875ca2c472ff227bb44501309d5db1a90ac7e2b0b3542985a85fdc9413fc231a1b0e96065c1af251dc4ae5e25164ab70daaa2d2cd6791aacbb881bd620324fac2f5f2c47f0e2b347ce6637c3f437f23a545e79af6039b71bcfac706e0cf26b8e2cb2cce4940a501b1b", 0x99}, {&(0x7f0000000180)="fb7124a70008b9c0e57cb8217b11aaae304293719b931c1506f964b15b11f0202686e878083ae93dbe21b1e32d9d4ecfabcc3013332e416cecb076398c94043ee7196c2d4ca750c0cbbcfe9f20c3f6991dcdde3f52ca74f2138b5b8ee209888a0cc301a46fed559264a0652e5d56568d719a8e5b095326999e8be229919cb7517eb63705bffb78f3420f77037e2f097a2a67be", 0x93}], 0x3, &(0x7f0000000280)=[{0x78, 0x84, 0x9, "b5cea69009d3ed803b0feffe310c4ba202a2acf3c13f730420a91405f77abcc6a68b6806e3420153a1592180e751dee4f0cc1646c5dccd700398b6df56b405c6693f28e4114606b808425d364ca5d05ece0afa63d8cb654f111e27e18fbe1363ef"}, {0x30, 0x1, 0x0, "1e494f373e776b600ea3ecbe591f60411ddd1e4ab03752e450f4bf4d4a14fc"}, {0x80, 0x110, 0x1, "f4b4f7176622f3ee720d568bd0f0478717957246d4876951056f5f477862df0d3352c33e53bb552633fa47c998cc466eaaed975aca81a618df448bb142925c68b25947ac510069d4c30feadf5cba1c54777442246cc97e0a82253183c314761abc28c996b12ec3a74127db3917"}], 0x128}}, {{&(0x7f00000003c0)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000540)="0e90a2224f4870f0943b7bb9d318c811b97e4c178447fce817332c810e7b50324b19554a15d506ca5ee8de6e92089c570baca7d256646f94bd53b040b30a79b82abe117c4dd66ebb7fb3052aba7c19a43ba4cf416b522660137cf4f170c819b922ebfc682f3189a223dc3bb8d01894d23a0cfda6f8f46be387ff14af21073d2dc7435d94747bb0d351a2aecb6d6458511e3dc29be37c627d3b7e733ae379065025a385", 0xa3}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="313ba87df71c570a27babf1ed99be9b47d5af2b1f761b2e350fe202ca6c4108008a80cfa6aeb1ad3808fb0cb96c406ee0ae342cd47b992f5260e0773e707c5d120f63785c02ee2fa6e466310f968162dae1ae99580f6f5c829979e314814be268d787cdec986ac9740c648f95612281182910290ca76e78463065b777d2d694e6f8f1cf600475d812770d2f42d7c3cddfa0035114f6d1edc7041309502c14718c0be4f37d5110d6a191e26d84373df2298439619facf40df97a9440683dc9152799d", 0xc2}, {&(0x7f0000000440)="f86ceade5d1a62dfbde9553e7be369c6a87dede17aeb71721393fe3c00a8ec0f42e38ed9d83826b73b2412a5cb803da8233504a5f4d7d10d5b634916193dbc29874e7adf4a62373ef5b92b40383d73eb94cd46141792708e41c6935ae542bf27134a186909f85f0475963261", 0x6c}, {&(0x7f0000001700)="6f859ce0681c133e573c029d75ae1719d510613d8adde6f542622b3989727a8b22cef882e7eca790bb2490e04138d58135cfb2a5cc284744d3030a09a6056693ee53b40b73c36e1e0008a2cbc5a07b9b1e90f25fa36787b72eaf7597da3ffd8b0f43005113dd7d38387226e4ab8d1e8e165980062c92d9a4007ca562346382a70fb1be5f7b1b413207965e902674d1684ec43bee8e6a27037b9477cf5c66b78c374a3d50b86b6597b8d027b4df95ca35f3d8c01b7cf78eff49db817838765b9e7be970315a1c8fd16c11be9663f3b0309d30be5805d4bd48", 0xd8}], 0x5, &(0x7f0000001880)=[{0xd0, 0x10b, 0xfffffffa, "8181339b161f37ebb36a016905d8454a812753492e6a2f63347db64460d4d36e01144d4ce13b41058982ca9e1b9bf02cb5b77fc4d39df9c338963f7c28db8880f1563b6e255c7431ef72a879d81f3ca60a802ca5d80e3b34e9cde3e8b302a4ed54ed08e48413b1b3ffd07e0827359b248e04e206f7adaf076dc255b086186daadb6fbff381968d11c4bebaf23d6f9776ee76a04e9fd4ff95239e850c22a99ecbc421b9bfa233dab0414c2dbb48ff25c414974530a8e12129059bde36489f"}, {0x90, 0x111, 0x7, "5db7d395cc65c18b609213f4ad22b515a619a311b5315cad8c91c191f3413788ad30af88548a4f80f4d2444c3357daf90caaffde0f56024adb4025ef4216578347607a9277ded98c21603e1df0559a1b5579127e57e65230bbf33be6486b6ad74f43bf9ad239ac0c95b94f725f8707c14331a500a3c090c7fd"}, {0xa0, 0x116, 0x7, "f70725eab7304cf5996594b2a4da0676bfed37cf1798c2f33833f47ef311e12d001c0c9c4c59639f17e6930a8b6f551ae88f51af62e641e4a46c5cc72143d3b6ee10f5549f1ed2ea2c0a08089de68cb274245b3f07aa9a312fe10dd517596e37b1efd2e60f9725c3c949384143309fe2c7bcc293e315a0e8fc6e819dc4242bd095eb067ca11054a77bbe255c04"}, {0x18, 0x29, 0x8, "3ad859af"}, {0x1010, 0x110, 0x3, "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"}, {0xe8, 0x107, 0x3, "4f756f3d9634fdaebcd2dc10f3a0d2cecb3ae5785e2488dc17c0a1b526d6e3f8d90460965a8f53ae9872e7b41d74dfeba7cfe76e6b68e4704f70134abf6ad52403d23c4dc80ec3fa9c37446c3cb382783ed2d3a929dcb0744810de799fb402293f46044dc02f014228a9410082f0fb956146131677764335af0975b2fd9944f9a406286abbe7107a8a542feca8a018a18f1eb8f0ee04072e5af896f10fe60eca4e77a555e959966b31131ee2efdc8bad1b8be66d47f6c2ae3e99d4135aa94434034de842ea26f87cfcf3bf6d4de4dc50a942a84f64"}, {0xe0, 0x10e, 0x63e, "79c80ddb6227bca201590436046cc464d47ab332e8ec5c28ea85e45d968c68b6ea05956553dcc8c46a41e3fc4b88e89479042358473945c8718c705f554c5ddd9bdf0095d372ed54ed07e46654a93d9d01d3144f5b7bbd3953f7572ac0496848ca8c02e7d6023b5477a795b9c2c8f015667f230f04cac21b0ee4b13dce893a8562254d6be7799cebbe241f3f3181c719c7f1c0d8d78b311425f60eb0145d8471a973348a21e6020fec4b593e9454def5794ce37bb309a52934e80cdff7c52bf4d0505bc506adfa6f11bb"}, {0x108, 0x119, 0x8, "7cedaa747221e1cbcb571e230696417c2f6d6543c2b59a4649492e737a1f7e96f3b59643eef3f592ec06bb6d37d795020bbe74085360209d2195b12b9e4891ddee9cba433f5d4ffe54a25f1ad01957b59dc1a6e44a17c68c1e487e27ed1015df84fd1571f64c0d5ad967ca1ab9eb84da580d3b186877ba83fc8bf0dd92325f54a31c6ad187ff352c88158250def0b98ba8220b2306a57735f1581d7cca2ed081ffd1f00ec3c6e57e8e123d6053fcb321bec09d9e2c0184840c9ac31ffec14ad548ff3a3ea1e5fa03370b8528b02280138670fe19c9426aed9bbc2c6ce015db18fb7156155aacb52f6298261b43425aa6765041ea96719b8e"}], 0x14f8}}, {{&(0x7f0000002d80)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002e00)="d9e8b06feccb3da1f1ab8b373d3ba596eb74f511dd602d9e323a7d0d84b1df76daf5bf4ede3fed4f56de35078e117e0ac52f96930e347b25735e26dc9d3065b70bf962472e686f0c578187a1274820afd9252f39dbab6f2d458817101963dc5a7bf8a4c10bc022956669d7360e5b81f1d4de4430eaab83a9736a1d436a91940700719d327a2ebf556aa6a00ec27c5fbe6c2a8b353a994d7a56cb9223a178054af6a8ea020ec2590e08816094245ec8955b4fa6c2310776a6b7647755fb5a", 0xbe}, {&(0x7f0000002ec0)="2b9c60dad069775efffe561d483553", 0xf}, {&(0x7f0000002f00)="4c4fac75a887fbc471db8e43aa5110206d2a370305f6f9e3fdb21a37c5cebdf06578f852ae8d9a66525e71396b4fcf47ae6a1792bbfa24ea641485d63a7dfe08efa16e935769e26b630fc86db9bce283a6263ae49f47a56e082f6bb3ee62254efde3331ee3c9a3c1b1ba98b6a73ead3c758ad3606ff5c4baece24b2bd5c8c6e304458a54cd", 0x85}, {&(0x7f0000002fc0)="801d15f29422fa07fb0533ca9334dcc9933f87c91f1d3092ea0a54ee951085e86d29c3f1c4dfc7d4d71cf166f1e14b00204e28069c5b60913a5410e0ebf3b2377dfc5e36a2fec97a8a8adcf8674a702347c0621fea940d6f7721564081fb18973f192173398ca75c009c98d29060a3e951ad09951cf186e6205d65c1470a915f53fa39b306db267bb2d5642fc58777b4501afe9a67b0f687565e835480cf25c964fc830b458894a36ef38a35b301894e87101f0fd8975154cbbb05dbb1", 0xbd}, {&(0x7f0000003080)="c0ad13bf15db63f80b27adf4bc088b637eea7fc78683fe4d7141e367507f5c818704a0c1c9490fdb7d5f7b5939260bfd68280ad9a13eaf49cbcdc06b5f0deff1c626310904be7936d0d0822b45786395fabcc2acde09180ce45b32d1fccdb1e94e451ffda414dc7f712af8a4457345", 0x6f}, {&(0x7f0000003100)="a8cdb7f4765ae20b9816da4f07279d50b4e01195bda7bfa2c41d376c7b545fc61d0e0fc82e025536f90a3ef062803daa9dbd9ae239ce7a3743eca6ebd24fa59b9a124718d1d847ab1f4246fb7ee653e24111968d8eb9604f1dbb2cedaa9f21d05af81f31675bb64b22df8691199b56c82048900f9bf99518b8915c022fba", 0x7e}, {&(0x7f0000003180)="1967942f57d4766a31ed1778de49e114a71e0334b22e9c257c3ab1b9138d09e267e65a60af47b89c557bb7cdfd3e0d2d291897a46c78a845e85e49635933a13b658f8739755475b22ae6d48c5e5cda61762971855eb4e3607c6584f754054bfd6c8702c669d73e63da9528e4c6a5c3297c68c08dbe331f3fd119a13cba18b9f90e60ca63da62a448dc6de835f7470f354f0c6530ece5b56b070c9f09f30ae87c8aa9d878c1ec49f791f49629fc7174b9b1300acf290789008d3e1ab9f6c0c474bcdacb74", 0xc4}, {&(0x7f0000003280)="26d9fc2cd34079698d5ff20feca8f53812102391fb9f357ce8dd6cf61ec90d702f08afdf25289c8006fdf6e8abf2e693438a29f6b4615bb9e70add9d7f121aec593a8d75996fd30f36fea60ef130f36c48fb929000c98c52773099a5ea550f945e6c87cb100c0dc6bce9420cd61284ace762ddf36c1d183ca795da0f1ffacbfbfdc5b88413c856b6ad80ee242aa768deab652b7023146e7be93a0d7ac55119b9be113621f3b801190b1247eafbd290853320e2218b63b0248ab0ff670dffff168790517622c3bfb97bc2576fa5e1", 0xce}], 0x8, &(0x7f0000003400)=[{0x110, 0x116, 0xd7f, "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"}, {0xe8, 0x100, 0x70, "427881c81248131a63de1922864e0c4f961b17a879840f8be687f64a0b65ee1ed1e6e1b1895849064ad4c40c739f97ab1cc134ed21e23591ac8a97aee054823a0059f47142aa835450841e955b8c6a1ec3826c7306d2ebeb8b28636382fd9e26a5f9a86bbe21944df389296ddb9c348237b680b6514d613b45c87037d62bf9a03ea999cd148d021fdc71ee23d220f2b0acd095abd004ddf16bbbd335fe69805b07b2e364b5c4c59c4e1fa131b664a957ea7dce4363d5248924a16cbe1acf61571211c1197623064d6e6a67cda32a7e6ddabf6db4bcad28"}, {0x90, 0x0, 0x1f, "cdc3fe43ba1ff07190b8a244cd3607187329b3669e9e81a50ab76bed7d260c127b0c2f73384dd8035233557aa346be62bbd68c0d65341d9c2b59a842c451af262aef647fe11c6bba162c2cf051cff67192b1f0664806605b545de9c25a6ad63cf744918816cc8a881ab05a3b20595242ccfefe597f0ef6a5e9aa571c3a39"}, {0x40, 0x103, 0x92d8, "c2ded91a4127073849d12de426c9cca03cbe1777988709974789173bdc8418e444605fdfde207cf7d1d3"}], 0x2c8}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)="8ba0962d901ef9a2bb5d3d493aab299d044ac040fa2ad9afc6c42ebd23ab42db9a63e4f4502f7a411dd3827a6be47a94a16380333f30ee0a3e298119f5c4b5a1d21aa8237a72e40b733b69d6d706f02e05d9aa0659e76d67d018c67cdf84af3108b36f8c50189fbc1cb1220effd29faaef0842dd27902aaa715620e99ccfd7a4e799c9e16af918b90153735395ee49ddc2863530189797fec36c4a4669eedc4bbac2ae4414d955c4ecf14c5f422f12b918c065f44741d576816db8936e713f317d99da1b54151219bd5e27192b38b7a7b35550a8ee72cbb4c7", 0xd9}], 0x1, &(0x7f0000003840)=[{0xb0, 0x84, 0x5, "700e821d963958c66077bdfef204997bbd9b44d120c61c310652e59e55d12288a4d14756f2001c67ee1c9d0d0d0934630ae42ee3c0a0cc38494f42fef32bff1bbf26a250ee9c99bfe0c51351e39a469d91b587e644ba5097de1bd34afc4e47cc320de7b018a4eb16b6654da3b054f37e50d5772f0f9fd540874b35b8bd0fbb1ead09b5efb9f832432d061c8682b2f0253c29e0bd1de128cf34"}, {0x28, 0x10c, 0x0, "dcbdee8cc64d457fa6067e9d1821aff689a01f1158c24520"}, {0x110, 0x100, 0x7fffffff, "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"}, {0x80, 0x0, 0x3, "e430bd5fae3d3c5df14e2a3a0e845ca4857d9729b7570c982202f9702b202665e4430ddb9e68d37c411d668f099b24cbc12d9042bcb13d022e9394122f51b4191b7ae0794f20b17077372f2c9158edaa6042bb1aaafba17b4688822b1fa285412062c7acb6a7eac18753"}, {0x28, 0x3a, 0x0, "611b387ea645716d91120cfad66f2b676aa15fb5"}], 0x290}}], 0x4, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 20:32:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r4 = fcntl$dupfd(r1, 0x406, r3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x3, 0xfffffffa, 0x2}, &(0x7f0000000280)=0x41, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x100000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r4, 0x0, 0xa, &(0x7f0000000140)='/dev/null\x00', r5}, 0x30) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) readv(r7, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)=""/99}, {&(0x7f0000001c40)=""/96}], 0x1a5) accept4(r2, &(0x7f0000000040)=@ethernet={0x0, @link_local}, &(0x7f0000000100)=0x80, 0x80000) r8 = socket$inet(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r8, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r7 = gettid() rt_sigqueueinfo(r7, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) waitid(0x0, r7, 0x0, 0x1, &(0x7f0000000100)) tkill(r6, 0x2f) 20:32:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000080)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fstat(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r7) fstat(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r6, r8) r9 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(0x0, 0x8) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0xfffffffffffffda3, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x7fc0, 0x0, 0xffffffffffffffae, 0xffffffffffffffa4, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) 20:32:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r2 = dup(r1) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200000501000800000048b6a528b7a400001b000000", @ANYRES32=r5, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r6, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40000, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:32:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb2882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x402101, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000000)={0x8b2, "5a29faece8f62226e1258f75a795afddc7667cb5bce76e290e446b2cc5901627", 0x800, 0x80000000, 0x10000, 0x4, 0x1}) 20:32:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x8, 0x3ff, 0x2021, 0x6, 0x4, 0x7, 0x0, 0x2}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x2000000000000, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)={0xf, {0x20000, 0xfffffffa, 0x8, 0x2, 0x8, 0x100}}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7, 0x102a01) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000240)={0x6c, &(0x7f00000001c0)=""/108}) dup2(0xffffffffffffffff, r0) 20:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSTAT(r5, &(0x7f0000000200)={0x4f, 0x7d, 0x1, {0x0, 0x48, 0x8, 0x9, {0x84, 0x1, 0x8}, 0x100000, 0x62, 0x1, 0x1f, 0xa, '/dev/vbi#\x00', 0xa, '/dev/vbi#\x00', 0x0, '', 0x1, ':'}}, 0x4f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x6, 0x1d, 0x3f, 0x9, 0x0, 0x3, 0x4000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x2000, 0x4, 0x8, 0x1, 0x1c00000000000000, 0xbf, 0x6}, r3, 0x8, 0xffffffffffffffff, 0xba996b50e96898bb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r8, 0x80044326, &(0x7f00000001c0)=0x2) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xbc, 0xfa, 0xc, 0x9, 0x0, 0xfffffffffffffffd, 0x14001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x8200, 0x2, 0x8001, 0x0, 0xa, 0x100, 0x7}, r1, 0xc, r6, 0x2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = msgget$private(0x0, 0x240) msgctl$IPC_INFO(r5, 0x3, &(0x7f0000000100)=""/130) 20:32:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x6, 0x0, 0x0) 20:32:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be29000000474ea34a74409f4a3c77fde2251ab7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea00144b99b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x20000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) wait4(r4, 0x0, 0x0, 0x0) 20:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x174, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xeb2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x37}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000880}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010005000000e47b6b7ec42add189712"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={r7, @broadcast, @multicast2}, 0xc) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r9, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r9, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) dup3(r8, r9, 0x180000) r10 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8955, &(0x7f0000000000)=0x2) r11 = inotify_init1(0x0) dup2(r11, r0) [ 326.829742][T19819] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 326.903268][T19821] device bond1 entered promiscuous mode [ 326.929451][T19821] 8021q: adding VLAN 0 to HW filter on device bond1 20:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xf8, "43b2f773d2b51e451169d3cb72c4602355978e22ec337d50a90432e8e13afdfe7257bc5cbbf9a134d5616ea867f4b402c810ad0050d2c99ecf7e198115b0385e04f2421eac91822821f646a860afacb8c8307b8d39ff7ed01be2628aae5c4ca968ac0c2dbc8638310a1003a8812c0234a5aad4f5ef289b84c970e92ff10901c9a22903a690115b9d2a0002b6be8cf806495db5e3c76ccbd6bf640b92c97bfcbc06c7f5045c0fdbaa529be1ca6a59db1b6d9ae2a93465321f6c79881370672a5fe25bf9cf056de4ba3ff6520b4a57c799270f0ecfceda081649da0c7488a39004efa8abf9bdf0807b34e8c85933866f26070ea0a7dd1fd79b"}, &(0x7f0000000000)=0x11c) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006a00)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000006b00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000006b40)={@rand_addr, 0x0}, &(0x7f0000006b80)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010005000000e47b6b7ec42add189712"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="470c5cbd38c24b7bb2bfdb10b84f843d437a33552bb70c1f368b071586799c43b254da6b49fcb51d73169aa8aa8f92a5fe05b7412eb79403f6fbab31e7da464c13538f879849e8a17fc8adee16f443c81683995c8852c8eadff13aa25b86a0ed6bd913d039a2dcb3cf4013097cc3b18eeee21b71832cd0470a6f8e507873e66f1578e0d1746af20ee9f0780ade8c10703491c00c6d7fd95027a91bed54d819c2cf8a9e7e6a78b4b494df2a626f90349afbffc3", 0xb3}, {&(0x7f0000000100)="13a774e2111918d84c66be55c510c636cdefae29703da5674a17d81a80fa6549c85b251addda5ad9795f98a58a37ca73bf62bc75c87254e199ccf9d1be22c2f8cd46b8f685055178b94f148664be2ec6bb7b5caf100daebcee9cf763476b17235b92d7806665bf17e6c840a2d3fdb47b53a9b366b1c77e791477ab39b8b7", 0x7e}, {&(0x7f0000000180)="fe77294cf3b9", 0x6}, {&(0x7f00000001c0)="14b63c85646b16e3780906ae28d635f84e66f6b02749984405a139c2e7148e1ac53e60771bbd5c53ea6be96ac3896b6fe21aad27662d5a1c18dd5c3159ccb8", 0x3f}, {&(0x7f0000000200)="b32f049593961f6f32b935a496be0189538665879fe733135b3fb589115f2d2bafec624968872b3000c03df4f994a60b86b9c65058ce8bc0bbb782b49ad3ef6f66180b56016b50e5b09bb618ac9c89683c0e84003692a855f8047383435744bd99340d6e591eef9d18e44b316bcfcd183e2f8a5879fc6b4b45969d8ff368f8900ee33b8f675dafd0e13835df9408985e38971fd2a14f11b09ec0ea5f931255008537aa3930634a6cfef18e06fd15ac8a9216e43fc090a467005df51468520db42ded2d56d1e8244c149def96723cc33b8b353b58964e28711fcde387897d04ab232f7272c44a03e1b2f211", 0xeb}, {&(0x7f0000000300)="94f9938c2f27dc93dff2816fe460cc1ec3bc85f7241c4acd33b38507c0eb72b6e91d2de2e699998a92cba119947cf0a9129010eccf4e291eafe1017233f85128e3c687383f2b34487965d35c46dde2646eb9dbbf5ca204280e9fca387a344388b50be1e945db9e0cdadf36280e9d87c214693ab178770e1f83215fd69184f478e805ca06b4e6be81c70b8b6cbc64f33b596c97a8a73f0d0ddb95aeb426d12aef67bcff47614f36dc3fc0eafa108145525e5e6efecdecc2507981ee432834776b2dd6faeb817294567e284659ca076696bb", 0xd1}], 0x6, &(0x7f0000000480)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x6c, 0x0, [], [@jumbo={0xc2, 0x4, 0x1}]}}}], 0x20}}, {{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2ec}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000540)="ce059ccb69467109f835927468f6480782d18ff990b9ffe9f8d778587c74fd562a1bc2f77fa63f17a42b876d26a3914dfd7c11949879caf0ca743f0f0941373568922fc0e9a3e986c2131766433ea3f59c7f1e", 0x53}], 0x1, &(0x7f0000000600)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @rthdr={{0x68, 0x29, 0x39, {0x33, 0xa, 0x2, 0x0, 0x0, [@loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, @mcast1, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x87, 0x4, 0x0, 0x1f, 0x0, [@remote, @mcast2]}}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)}], 0x1, &(0x7f0000000740)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}, @rthdr={{0x28, 0x29, 0x39, {0x3c, 0x2, 0x1, 0x4, 0x0, [@loopback]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x59, 0x0, [], [@jumbo={0xc2, 0x4, 0x101}]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x3b, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}}}], 0x90}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}, 0x4}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000840)="8645a9b17fe5fbbe198c9e47e5a39cfa692d1de479816684c17484325008ca5bd477070ee11c077edb87c71376f6faeeaf14524be52c8569a25428133f0e0b1d95d589e0eec3f95bdfeae44ca582b3665c51794779ea3339b3aaf9b2961072dcb455d893a811facf6dcbd22f5f1035d2b3f7b2d010810413055e3783f2d08b72910f77e903c6a04b217e186304891d272de8be4d6e195b53c0ed62360e233550940cb0cac7e92bd131588465e84e852411a5431a6853219f8100fd281d3899d0c765ac495a243fb719e73c6e9566f7186a3e9a7f3239f54ce6690d23028b044817", 0xe1}], 0x1, &(0x7f0000000980)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1000000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7fffffff}}, @hopopts={{0x1090, 0x29, 0x36, {0x0, 0x20e, [], [@generic={0x1, 0x1000, "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"}, @calipso={0x7, 0x10, {0x7fff, 0x2, 0x8, 0xa0e, [0x4]}}, @calipso={0x7, 0x28, {0x5, 0x8, 0x8, 0x5, [0x200, 0x100000001, 0x8000, 0xfff]}}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x3e36}, @calipso={0x7, 0x18, {0x2, 0x4, 0x81, 0x800, [0x3f, 0x8]}}, @enc_lim={0x4, 0x1, 0x12}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x87, 0x3, [], [@enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffc}}, @dstopts_2292={{0x78, 0x29, 0x4, {0x33, 0xb, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x5, 0x6, [0x208d, 0x6, 0x40]}}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x84}, @hao={0xc9, 0x10, @loopback}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0xa9}, @jumbo={0xc2, 0x4, 0x9}, @padn={0x1, 0x1, [0x0]}]}}}, @dontfrag={{0x14}}], 0x11c8}}, {{&(0x7f0000001b80)={0xa, 0x4e23, 0xfffffffd, @empty, 0x4892}, 0x1c, &(0x7f0000002c40)=[{&(0x7f0000001bc0)="163d2b71bd738961129a584297dd84418f32a3517dc8c7045edc6d6f27de9c54014569ace16ddb3316a841b085a73aef59277fdb92cac22af1566068d9cff9369d4ac255583200289c73cf0cc541aa9a96a9e619", 0x54}, {&(0x7f0000001c40)="7fa195113e265dec08e9b2f8d0c802a401eb24bd596dbe5f1fd33377ae2730d4c0c0ac03df90bc5a81ed878a4e67045b25dc8a76557a846b0a4bdaf7060a33ac6ea2c933de0cf29adc71164aec153089b8b6bda1801ca7fd8200bb190720cedf81be9b3d8e80a4fa5a2f5235e7f78ddb6a334b765456e5b3197b2feb9f4525cf14718a1dc593663e19a644d1de45ef931fda78b8f7d0d72773d571da30f5e35165ba9e87f813343453f01e803ad8353ad9b281a340ae22d06d79a1b54c70c71787d5f6edaf539fc57494ea2bd0230d0bd96d56b7062ce416354331180fd532dff5904df869066ed5668e25f8e9d26177a4b844eff042ad858123ba0b6ded30be2ec3519a670c2431a4ce6aa52312b13f5d0e1965e8aaafdd3cb2152168e4d7e94242416fb62f98d44bce6e0496233508f15694b651eb5cbf88349363d7c7a02293dfe00c6c356f9e7aac35030f53e015d673bea9a2abc33047149876e3bf61301006a177ec661f801bec3b8d885e2492b8ef95028b5bbb05f0638f94489f31229ce1b50180843911dd81f0517c611b9ae6393e94dad48f84d07686ec0e9ebdd989e1c9e44fabff02427b975121925cbc1d4ed52f52c40a084669e0a4ac26b4faa59900bb20304c0bb0ecc06fe4812c32c406c4150be792383283419b679a5f2a290aba10c5e3a1fb6bc3bdc5f0226a4ccff16421ebe3f3cbf2726e498f469b59f16d05fd87004c029bbf4f2bc9e17792d0c91c9331449166c1d672bb22ecdab69e3a7b888dc74603df821cc103d5bf0b00eb84f1f45d69872d734d4a9761e55ffa48b6fc8f20e4935dd3f7e9bb0ac8c9be07afedd1addf093524934e37cb4460b76b85fdd00097cc1af90d693ee563631b34c3fbe5abc63e534e63eab5b833e45265f2759347b53df277edddfb4cfa56ff27580b7c04f0435db878f65cb00e893db06d1ca0cc6e6cf6e7c173023e28768f46824a00f6a88103fe959e72ef72dd7bb88b63b0f6be6437999fc89b3a011f2ef10f551205e36587e0d760b40a5040a44f248aa87226acdf765420e1572e7e05a2c2b2e19c0b15d0dc9eedbbd374d0076d795c35201847bb10f3a921c581740c731045aba9d0b97b3c759b9c90f9fe68c6b6cce6d10a05faac0142de2ff7b323f4f181b471dd7c47119a2c9736b4b59c4de4edf86333d015536b371df9d98a183f37a63f3da566b717df64d7ecc8f78d0fa116f9f6df83d89fc9b661e90ba16ed0d16da77fded47e2f1b754d16cfa6a55ca47a2a7d7f120dc253fa0deac1253ae71b4460ef073e7186dac4a59b6e8e35df33c440eba36bef92bc884a3dc6e4fdfb590fc864fdb5818f5da432636f387d31bd6fb11f77c36e3e8c1dfd96822acd10bb16be6cfcaec8c72de767cc5c9e00e4f290da4b17c1e6773154c1cfa43779e3e3fe5e38f6f623656363be9f30b760cf86125de09f4e91682ebf801790911edc9dcc2040285fb19cb5a0cfd6c0260d0c2e3076f7b581a63cac591cc8c3be042ddcc1b379093c893c4769dc3d5a20bede05b765566c483f04d68b4f018284a7006fd0d1eb2e2543839cfb7db853cbf71d3cbea78b4041260643a8454e7e99c0aaa2d35a8a5ca15a4a5aeca23b9faadce9595f34ee82bd569bf11f4b0d21cf922a4d99d79404ad855b0deb5bf34abb6df0e4ab6545826411687095ce6d652d95e5cc057220f5d98f82e1f3538f9d7d5082f82a10603017af8ef89b8a96c78a6d412ca21b775dca12d12841d6307ad590c0864e5e74aaef26b5a5283462235bc558ef6e95cb8e747a5f6e8e04cf59e2e7e7ff84cbcca5ecdde4d965a1e615c0fde31986080662a24c2606a0aef2f50b4aa93f4ec3dfa560f9506550dad1f5ee181d6241365a5d3c617e9c60636d09680d28b78434d925e8b2de5c29c00bbc60c28090e653706c3d25ddf1915ec3d28af2215da4f0ea33ea35362cbdc0ff2c5f3e0763e8677745bc7e9ba2df393f4de760777689a46490574d5b8d391c9aeec29fce6b0ed1126acacff1c7885500c2bd1d771845fc0a641a00f0922ae4357d63fba49723e90bab3a7bf0cd47829764f33d37fbc6fb51a3cd78593942dc5f310b4e22f09fa9ee34af47cb0445b25a3d6ce711bb56209a896b8d65cc362c9755b5bcab04e63e65b21b76007a4ac4a3f1593af81c305a38367e0736e8b9cbcab456dd40f6c8e8c982267b3b890bc9111f93f1ba53caa580c9d0e1d8440336311dc21c06c0febabf8e6d282638cc1d366ff5d20bae3c8c4d1b44b493d25e2f08a4834bf02715bc2ad0494e15411bc8f1c21d2f4892eec7f3befea5539c71a9ef54f06790ed7de41949e486ebd6fc9480253a6c6d38d9e01df9ebf82af5bea8fdfd51143c392902ada01a9395c5697676bbaca1a485d1653e5baacea57c178ad88469be8d47ea312a30a79d9deb10e23700758137633eaf294cd140be9913960131259de00a565058f3fd18d345dc7d7c090df5a881248e2cac8b4b38ea4f52d32acf9734aa92ea24480ec69a5128297653c2a5a157692cc1cac484e69649b82ad1873e07fd8e504f11c601e82a3b49694805d9d66b072819e032b573d614a2909b8cd41d5d6e42034bdca2091a1a34b107ad82a2551f7264afb422cd4f6d2f4192354dc27a43071bc295a42322d62e89ea8c6a4b75f2e26117ad2d277be302deb1bf0049cf9bf42a950b25acf34b649efb9f9aa7deb15d89794234eb3bb1cd896e3e58ceae6f333e595b69958a592cb1650b7acbc16d03289653f9f0be867533d67e2d328bd842d27b8087bf36dbda5c62778a1b3137d4641466deca5bac0f0f973e7de420cbb6f4e5cb6de29ed252e3e8929c1369afbbe1af4159a50c61766c3fa9db61b65237f8f67b7d13c0404f15914846af7aa69d4f3e49ff59c4365da7d94e673dc44174d7fb46b4522e18e11c1d0ebe3acdf9e0f41d8a1f3a2b079b7a749627c97614f65dc827feb9b9886edffd829d8f747d09cc6ed8426e4046b18966c35987899385258025b49d171410209acd2d6af2d47c3e9ac9cc8cdceea1e3e0c8cd61145dbb658892e8b63245f42171a37a5313741cbefb76e469b02a7d816017a55aa59971ebf7a1696db859e83c7e414a060b3bbd4f820dee3cf4ba61d134b1fba1e17e97d371e4693b0b8678375006c7c02053cb01d021d42431dfcb2e4cc907789916501d489b51b4c7ef2c354a03abb5bd01e8afdfdef562a146d05035fdcfd53c6b5d5cfb43d61f0f83d83219e04e60321c9092a2c521fa2a4a18d37e4fd58e9aacd1cdf7dce6ea69a76e5d1c5b86cb7b746bc1a93c044e65c41a1242baeec9901e51d3f2365e6416a983a5876a3ea9ee0441a3e9145fe9080b5c99af95b748225ea251da3472939669bc054c0b65b1f1b5554fe9050b4be6d03ee1a7d8d42bf943248e049bb2f6c82557e9e8b99e38683d769c973d06bfcbd5d690ad45c0d7c25677679a9d80fe83e5db842fe3bafa7a18fd209f196fb9dae89a7a71cc03c449125780e52630111322444c5d9ffd7094c3dfae819e0be51e0d6529f6514f965c147e610cf5cec870957dc6cee671e529f6a0ca607d878c6594789b74a2d15a25f13f410a497480bbcdf7365bafc990434093f3aff43395a584b6aeb04613da3975ee0c122a8457d604a67b4b096a07c56e10e633d5a7419679b7059c993fa6963268508c161ea320b8a802a4decd58794bff01154cdb6ac58d15c24e62cbf5fc25fc381f662720295720ede1f64532efc0aee19ada8d37c9f4119653b44929f2658d51959e573964c7ed5cf06613a225d937421823d6ddfd63a0cb7f1083154d5f9a3fc495f6bf483ab4d3134ad53455cb22e63fdc0cc044356e4148896b448eff3e7e4554b786cdea0934479f36f599c551f149b1b20dffb40624152a0011ce502868416a553e2a132ed6cc71a5630b78d379d8f05f7ff2ee17dede7341167e9be2976bcaeb3fe64ed0f7dcbea8dc96e340c24ff986683b1d9e2ce75750aa0eda1305d7182f3e1c1dbb07b47707332d0576bf2ee74eb637a133f2455282041e168c5982848a6e31c3af0108484ffda87ee2482f8279bfe9f108ddff73b40ac3d6a7fb44eb6bebee9ebf2fa39dc3fe118db79ffd4060516a422b9f3db784dfdec08da5be81c4f7df37522df1da7fc59e5d27378d9aecbdfe7eda2f16de30a3c077ad2a787688ed8680092736beba71198e028453247ffecba5d36369cb93f893f81cfd1ab270a32a013bbb4dad3a5cfae34f278351a09d570cccb10d1ccb3038be53558dfca77b33569eeedeb462694e45ecc0a5472a201300a4db1c8d4967b983df6d1758eee364ce7246c2996ebb2f7cbb81b1da83c52880c842c3df83f2efed6326e9800a998b7f69fccce4c8e56eee8994a4e3fe4e4c8147b259030e6348ac6682b5fcafbf4bb56801d9b638acfabee0ecd70911f003a95e24a4daa375eee8c0ec92a302348de127648cc804f74a57c957f07781116fa54c6f75b677fc740099cac98297365510bd76a9a8be494defa7c07b66c35b71963ceec7318115f706aeb34eab3d0d76a6817f0de436a9efbf78c27754e14e7b9c42588a02b3b69616c721eb7b44a856ec93b459aefd82b841d9b7d7a8ea39983b988e7097d72dc28735e4c5db8a04654469bc1720bef00970016c7964d9a4ded3221dff61c9afc8e985b0569b07725ac8d4b726f1c19e32db691f4a24193319d310bbd02eddfcba6dfa00d6686151b031b510e2fad51cb840dfadd79b8e094e91a47f26ccf696359656cafef92228627a581424fe6619dc1b253e73147ca1ad629446741acdb647dd554cb6c249f73ed4a03be24db739582faa10e6180c3e512c0e0ebbdd7312d25e5da1701fb69e2f2bad01e77de9a401eabfc8b11838cfd8880302c82cacdc60d949294506d5f41f20984537172f2994d94fde35c76b27fe7e8381f3c2effa7f97bbbcaee23fcfec3acbe6f54d01c5434eb5c5614bccaeea818cd06cdd8ddc4345e798399ca0c971ea698a69ef5c758be9bfc27fb19989833f737f9b47c47e67b79b7ae302526025e7fb58dcb9d2e23ecb6dd9d5d59ad2182e2b3d82bae955974fd884d2bac74434548e5e680a8ad8e009957e517606b95e7ce2c32cad2a0edb0c966da97f17c260ec808333893644dc2157fb12281a3529065674a26d65209cbc893c9762f7e07020a956e0e2d6fc33025e07273a8771780616641a653fa627bb559391f1b297bebb28daf383c2e1005bf201856e6e022077de0605f6e13250686d74c460d78484408addb900d8a79b41c6203256f6d89d7d443c20da8c1e1155c6e18238fbf90925e3104af7b9395249eeab3430f4af7539aa419c6c4975c5dd197f47f98222bfa8f835782a27dacbea0663fefcf81160aed830bbea05537c3a9d0d6ebdbf0f2f04bf8164d1f1b43edf7a12cec450cdfd683f855a8f6f69f906ec5954197ef0beabe385eb803ca2977007b02dbcf45f7fcde3fff540384d6015ee5a5adc7a6cfdc739fae4ea9d347fdc7810d18323f595820a7fe5fc39fe2d61d2ae97199b75fdfdbe7d65640c98fc06dbd361b19510b380db7985bedf916a2e03346f898b38a32e17f95ff082f8e706682d2f1ffb0129633a4fa7e91af8785726f1faa796d17d788b02046c0fbd4e76a7e089400285e71887fff886b71f84f18d7de27c4e34ac3eb82789d713e54dbb65adfa8e774d2517349eedbd0a8b98afeb5ecbeace24db223b92be86114b5f84a5cb9780c85babc3aac061250788b415144b69d4f01732f8f41048eb", 0x1000}], 0x2}}, {{&(0x7f0000002c80)={0xa, 0x4e23, 0x6, @mcast1, 0x4}, 0x1c, &(0x7f0000003f00)=[{&(0x7f0000002cc0)="943d07c84e35d25c55b3b8aecb4e", 0xe}, {&(0x7f0000002d00)="68724a7b4f63795c7fe77e09404ccd866549e9574cee51b5c3371fd76e0cf365feab7147d442a96805ec1a565b1223e349dd91dae639b8de77c99b3aa78332ecb3a3293b40374fb9a3e7d58bad8e28f5ca6542de44841096bf9bffad54ab7642eab485f243a68afe5d047e7311ac46e15beea9e76dd8dd2ef61acf53391a15ddc0d7d4ec2d706a8cac79d7b33e42812172a6916f67e2ce83ea22e3f8b5b76aedc73bc3a3d38dc97d3ba0a34ff69ead2635094ef12721b09e0ae78ab070cc39edee9bba2840889fb9", 0xc8}, {&(0x7f0000002e00)="f96a2c6f044d9b35a064c13acca3c97b3547a25fac8d94773414ead40924eff4ac9a0cd0d3ede371c3cfa9fd8d1eb939a4d159eabe0976b20aeba11cd11a90d12d1248274387106a80f47a8b54286aeee2073c44dee614221a1336f3a531fdd42c462bcb0295026bf2aba6335da7e5662d252063f1e0b11d173576a921d77db6f48fc10123ab5e87af27c074f15014ee85b86a828875974841d384bc5df6d4895a073126e240b1ee80d62d44be7d397c8e4594d03c77ddf828cc6912db5c57ec7dea53b68bdbbe965151917c02", 0xcd}, {&(0x7f0000002f00)="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", 0x1000}], 0x4, &(0x7f0000003f40)=[@rthdr_2292={{0xb8, 0x29, 0x39, {0x0, 0x14, 0x2, 0x7, 0x0, [@empty, @loopback, @mcast1, @remote, @dev={0xfe, 0x80, [], 0x1e}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @flowinfo={{0x14}}], 0xd0}}, {{&(0x7f0000004040)={0xa, 0x4e20, 0xfff, @loopback}, 0x1c, &(0x7f0000004080), 0x0, &(0x7f00000040c0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x11, 0x6, 0x2, 0x7, 0x0, [@ipv4={[], [], @local}, @rand_addr="5aac3fd9c7fed92f90f28f9e0b814e2e", @local]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x67, 0x0, [], [@jumbo={0xc2, 0x4, 0x6}]}}}, @rthdr={{0x48, 0x29, 0x39, {0xff, 0x6, 0x1, 0x6, 0x0, [@empty, @ipv4={[], [], @local}, @local]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x88a7}}, @rthdr={{0x28, 0x29, 0x39, {0xa4, 0x2, 0x2, 0x3f, 0x0, [@mcast1]}}}], 0x108}}, {{&(0x7f0000004200)={0xa, 0x4e21, 0x9, @local, 0x9}, 0x1c, &(0x7f0000005340)=[{&(0x7f0000004240)="1a28e523ca3bf896fd065b3b3b6feaeef19eb1fcb6f5d9d54893ee659d1c68875dff4e5e79cc", 0x26}, {&(0x7f0000004280)="f8970330b6d9182d57b5fefc7d489dabf210a5e7fd1fd71edd3e3f9fcf0e0b6fe020960fa5ee16be6a6e97684b1f7e6b495f034c37d9741467eec2ed0080aee24c9c1987a990f960ec34c2", 0x4b}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="52c642534335ff4c9507ca90b674179132e9edfa75eefbb383530337b78cec15277e512a4345e563abbb067c", 0x2c}], 0x4, &(0x7f0000006bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x13}, r3}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0xc3, 0x12, 0x4, 0x1, 0x0, [@rand_addr="2adbf98cbf4730387f73f0ccc28d01df", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="044859f6d17c1ee976c15216064fb78e", @rand_addr="db641ab02649f052d65de0494feb9d7f", @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, @mcast1]}}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x1, 0x0, [@empty, @rand_addr="961f14df71df651c9d392dc737361881", @local, @mcast1, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, r8}}}, @tclass={{0x14, 0x29, 0x43, 0x80}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x5e, 0x4, [], [@calipso={0x7, 0x20, {0x40, 0x6, 0x6, 0xffff, [0x68df, 0x3f, 0x1000]}}]}}}], 0x1e0}}], 0x8, 0x804) r9 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES64], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) sendmsg$nl_xfrm(r9, &(0x7f0000005500)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004080)={&(0x7f0000005380)=@getsadinfo={0x15c, 0x23, 0x10, 0x70bd25, 0x25dfdbfb, 0x0, [@lifetime_val={0x24, 0x9, {0x4, 0x0, 0xfffffffffffffff9, 0x6}}, @address_filter={0x28, 0x1a, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast2, 0x12, 0x80, 0x2}}, @algo_auth={0xfc, 0x1, {{'nhpoly1305-avx2\x00'}, 0x598, "54bd54bb8ce8f25de393c3f213a784e66a904bc807ac8f08bdd0aaed137235a340df073361fced0d796fb9d743c0499b07acd2acf766a7ba220c771d692bdab3376669ba9fae25b7dd3c4ff0629b1cd5b993a7ea0b4cbc31761ed9999a4ef0bd74072ea3e487535643863bf1447e4b8fc4b4bbf4dce6b1b32a32fbf1bcf66e128c34c191027feaa5601ff6724e3a0c51486f0d1d4b5cb6874abf7fbd2771072afc05bb851984ce86783da3d8ef22e2ff9ae6a2"}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x64000040}, 0x10000000) wait4(0x0, 0x0, 0x0, 0x0) 20:32:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da008062641fea001499b2d1b3a4952f36def66e54e4c93f001e0c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) 20:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000000)={0x7}) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/2}, {&(0x7f0000000540)=""/173}, {&(0x7f0000000240)=""/113, 0x2ce}, {&(0x7f00000006c0)=""/202, 0xffffffffffffff14}], 0x171) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000280)=ANY=[]], 0x2) 20:32:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8000, 0xc2b01) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000200)={0x5, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x85, 0x2, &(0x7f0000000180)=0x7}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) dup2(r3, r1) [ 327.050253][T19833] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:32:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xfffe, 0xf3, 0x7, 0x9}, {0x1ff, 0x81, 0x3f, 0x10000}, {0x829f, 0x5, 0x4f, 0x100}, {0x6db, 0x2, 0xe6, 0x5}, {0x1, 0xc0, 0x80, 0x7}]}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xe5db612b) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) [ 327.133745][T19835] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc0047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b020089da0064001499b2d1b3a4952f37def66e54e4c93f001e8c4e61f8a0e814f7e200080000c7caa400000000000000"], 0x2) 20:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="98010000", @ANYRES16=r5, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x19, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r8, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r8, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRES16=r4, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r15, @ANYRES32=r0, @ANYPTR, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT], @ANYRES16, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="babb188a32cf55649fb67722b4ffd01a70b950f4975258ac32ab73e353f6ceecac2dfc843b44888e5c6aa6ad464ca700622768fdbf984c80", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r7, @ANYBLOB="21d4247d4deab9a57387388b372a6305ac1d29d9a2e7b142cb6cad2905223e46a73e7ea9141fc5", @ANYRES64=r8, @ANYRES32=r1, @ANYRES16, @ANYRES32=r10], @ANYBLOB="a86775bed4b6bf06abfb3891e478472eecbdc02cc10c65ca9486c7fa13510fb70a57813fc4d5dcc15d125d0c07a5fe", @ANYBLOB="654e70e30a19b4839b1efc50d17048ecc64bc097971f35add4c1e8ea9aced9041e72cd8e1a164d7ccbe8edbca2a6082c783d88c03f945e50e3c5cbc36be49217c5bd944bd4fac1bd5c86ab01b43d51bda6425a3a8c1be7ec88ce5a739b237ee637521ba4e50eafe4dc20b2b0c53def5f67d18469af8de18b387ebde7", @ANYRES32=r11, @ANYRESDEC=r13, @ANYPTR64, @ANYRES16]]], @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f1fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r17, 0x40405515, &(0x7f0000000000)={0xa, 0x0, 0x2, 0x0, '\x00', 0x9}) timer_create(0x0, 0x0, 0x0) 20:32:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) fallocate(r0, 0x8, 0x85, 0x5) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = inotify_init1(0x0) dup2(r2, r0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) r4 = gettid() rt_sigqueueinfo(r4, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x2}) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r4}) 20:32:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x2, 0x1}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="e43a0b743492d13fbc67a510b573b08384390c20cb466796509e413d57f5b43caa99473ec3195849ca5722ba1a74d2e5ce580c6cee28a534dad9a2923d60fe384434ae8c31efb96d5d3f72b9f3a8db3cb3ce5afc2516c40ff46c59ce57173f3343ec1a16c5102ba65d", 0x69}, {&(0x7f0000000100)="337e276f90fdac", 0x7}, {&(0x7f0000000140)="03", 0x1}], 0x3, &(0x7f00000001c0)=[{0x78, 0x110, 0x5, "6523346d98bb7669c7dff0a68c0e72245405f2bdaa6a2b98f35db719a5ffd7c091043564b237550d50cb023466599efc71b8177569b4503cdd1a4c3da89373fb6bc75e937813b12d775a32760630875efaf5dc1cc1a16d732df0a849a175d2b87ffaf2"}], 0x78}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 327.621448][T19821] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:32:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0xda01762fa529bfc4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="d16d49ce74fc2258f196b4553be5e7e43f0467fb2a4d0e0aa4a9667a4402d45c869c72168c40168c2c3d0c845e7e9e796857c3327ab140fc8110c15bb8dbb2d6363c60eabb4902d6c316805b2e73d07c3ad3275fdbd0b1e192d92125a68b4a79b265f263b1a91b43552fcc1c9db0ac1ec153efa0d613f9e8644124a4896dff8cef83dd2ba343eca913c8d7a4a577bbd8f609bdb2715c7ef5f84e", @ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYRESOCT=r3, @ANYRES64=r2, @ANYBLOB="265a78eaf73f043d48af7f6e20df5f13e0b4853728c3fdfde05eeda3712700d9cc95d3e460671abfd41753b241b3320f51df29dfb143c4d52405fb5bf3c475351264df67efc824996c2413d0e39aa63c45effcb341a1dbdfe3039b8fb61e16287d5cf5e97858b37dc853", @ANYRESOCT, @ANYRES16=0x0], 0x9) 20:32:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffe79) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x6000, 0x3, 0xffff}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000040002001400010008000100b50aaf64aaef03020000000865fa555e7890ea67a39b939976a5c061ac224bcbae8a26f686240b3e9349461495c7fedee88ed36bfaa6aae5dc194e3dde0490c0d0283f26bb3809e24e53fb8e024b55a5278b664bff672830e0e5ced3da3ac4d8491803fb7a97dcb7551070b50d98a621da6d2857597519d38331f6cee5fb34c7c491d3e08cfad27c924c9027a4b0d51e0977ed121a11b9ffb621046f202a90cb07ba774aa908ca02dbc6664fad4bab50d6213e09ddae3cf18d9fb2347d82130000000000000001ac26963a43558524103f9bb9d3924c8777cf1a1aaa9e95ff464519"], 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80040040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r7, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xd187788972f67930}, 0x10) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x80081272, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4249, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) sendto$packet(r6, &(0x7f0000000280)="5b26c411a3b10e9a7c6a605c3f75596604c526794e11f72ec0772a64f6bded9cfc08b1eb1fb820a8f28b9221c30cf9ea1854ebc61abf6112caca2b26133f72e00779dfd670e14449f03682bd92032f2a9908f6ffd3550659e582124b803464e082d7c4faddcc7d7712f117e59936c2d53c72aa117a186829067e6531c152f691d79bd7f294bfeee6d29c8a619c24f2d16d094032730d769e54313fd8718ca0b318befe40e248d44bd41c", 0xaa, 0x4, &(0x7f00000003c0)={0x11, 0x11, r9, 0x1, 0x9, 0x6, @local}, 0x14) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000400)={0xff, 0x6, 0x9, 0x3ff, 0x45, "6d53db8a40ac00458f09b0425f854940fa9d03", 0x6, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@newtclass={0x6c, 0x28, 0x0, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0x10, 0x10}, {0x31cf5c41ada18344, 0x2}}, [@tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x9a5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7fc00000}, @TCA_QFQ_LMAX={0x8, 0x2, 0xa2}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x2faa5e6c}]}}, @TCA_RATE={0x8, 0x5, {0x7f, 0xff}}, @TCA_RATE={0x8, 0x5, {0x7, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x44001800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x4}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f00000004c0)={r12, 0x3}, 0x8) dup2(r3, r0) 20:32:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x400200, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x2, 0x5b51359d}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x340) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'vcan0\x00', 0x100}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'@\x00', 0x1000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x100000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r6 = socket$inet(0x2, 0x2, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r7, &(0x7f0000000680)=[{&(0x7f0000000440)=""/206, 0xce}], 0x1) getsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f00000001c0)=""/4, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x8955, &(0x7f0000000000)=0x2) r8 = inotify_init1(0x0) dup2(r8, r0) 20:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x3, 0x0, [{0x100000010, 0x578, 0x4, 0x2, 0xfffffff7, 0x9}, {0x40000001, 0x9, 0x6, 0x6, 0x3, 0x343, 0x6}, {0x180000000, 0x2, 0x2, 0x3ff, 0x3, 0x0, 0x3f}]}) 20:32:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="4f388d31c86301d0f51efc082e28f786", 0x1, 0x0, 0xff, 0xb, 0x101, 0x1}, &(0x7f0000000040)=0x20) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 330.135017][T20197] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:32:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d0400020000994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa41edf5f8d99c5646f23f625dc39a860cff34ff6464d4ab188e7cbcebb89f55b7908e27df7a4ab6476f215624bc4f96019d0dc7ad12f6347e215f30964041518"], 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={r3, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/209}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f5", 0x1, r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$search(0xa, r6, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, 0xfffffffffffffff8) shutdown(r4, 0x0) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@dev={[], 0x21}, @random="e005d4c55db8"]}) socket$inet(0x2, 0x2, 0x0) r3 = inotify_init1(0x0) dup2(r3, r0) [ 330.182372][T20197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 20:32:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0x18}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffae, 0x34e, 0x0, 0x0}, 0xfffffd1f) r1 = socket$inet(0x2, 0xb891ea487561f680, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r4 = inotify_init1(0x0) dup2(r4, r0) [ 330.469355][ T7] Bluetooth: Error in BCSP hdr checksum [ 330.738325][ T362] Bluetooth: Error in BCSP hdr checksum [ 332.239362][ T8083] Bluetooth: hci0: command 0x1003 tx timeout [ 332.246674][T20252] Bluetooth: hci0: sending frame failed (-49) 20:32:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 20:32:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x7, r0, 0x10000, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r5, 0x3, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0xc004}, 0x80) dup(r2) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r1, 0x8, r6) r7 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882bd9ff5d58e2d0e1425753aed4d5be119abb2a2f9fb9399e0400c33f00102b0200000089da00ea001499b2d1b3a4952f36def66e54e4c93f001e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000300), 0x4) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x5) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r9, 0x2, &(0x7f0000000240)='fou\x00', &(0x7f0000000280)="bcdb936b862e9d0b5cf1e55f4409cd0821923c42e71b0e2e5326b23ad89a30340957d8645ebbf7ed93348586cb8d2bb4aefa0a814b5ee3dd67d0884069a9fc6fef80cf9ceb", 0x45) [ 334.318250][ T3017] Bluetooth: hci0: command 0x1001 tx timeout [ 334.325057][T20252] Bluetooth: hci0: sending frame failed (-49) [ 336.398131][ T8083] Bluetooth: hci0: command 0x1009 tx timeout [ 340.253609][T20194] ================================================================== [ 340.262084][T20194] BUG: KASAN: use-after-free in kfree_skb+0x2a/0xb0 [ 340.268649][T20194] Read of size 4 at addr ffff888099008a54 by task syz-executor.1/20194 [ 340.276867][T20194] [ 340.279188][T20194] CPU: 1 PID: 20194 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 340.287074][T20194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.297128][T20194] Call Trace: [ 340.300945][T20194] dump_stack+0x1fb/0x318 [ 340.305256][T20194] print_address_description+0x75/0x5c0 [ 340.310966][T20194] ? vprintk_func+0x158/0x170 [ 340.315617][T20194] ? printk+0x62/0x8d [ 340.319577][T20194] ? vprintk_emit+0x2d4/0x3a0 [ 340.324278][T20194] __kasan_report+0x14b/0x1c0 [ 340.328951][T20194] ? _raw_spin_lock_bh+0x40/0x50 [ 340.333959][T20194] ? kfree_skb+0x2a/0xb0 [ 340.338321][T20194] kasan_report+0x26/0x50 [ 340.342708][T20194] check_memory_region+0x2cf/0x2e0 [ 340.347810][T20194] __kasan_check_read+0x11/0x20 [ 340.352752][T20194] kfree_skb+0x2a/0xb0 [ 340.356825][T20194] bcsp_close+0xb1/0xf0 [ 340.360971][T20194] hci_uart_tty_close+0x201/0x240 [ 340.365980][T20194] ? hci_uart_tty_open+0x340/0x340 [ 340.371074][T20194] tty_ldisc_close+0x126/0x180 [ 340.375926][T20194] tty_ldisc_release+0x248/0x5a0 [ 340.380866][T20194] tty_release_struct+0x2a/0xe0 [ 340.385788][T20194] tty_release+0xce9/0xfa0 [ 340.390205][T20194] ? tty_release_struct+0xe0/0xe0 [ 340.395227][T20194] __fput+0x2e4/0x740 [ 340.399316][T20194] ____fput+0x15/0x20 [ 340.403391][T20194] task_work_run+0x17e/0x1b0 [ 340.407995][T20194] prepare_exit_to_usermode+0x459/0x580 [ 340.413536][T20194] syscall_return_slowpath+0x113/0x4a0 [ 340.419267][T20194] do_syscall_64+0x11f/0x1c0 [ 340.423861][T20194] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.429736][T20194] RIP: 0033:0x413db1 [ 340.433610][T20194] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 340.453224][T20194] RSP: 002b:00007ffe69de1300 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 340.461871][T20194] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000413db1 [ 340.470945][T20194] RDX: 0000000000000000 RSI: 00000000000005c3 RDI: 0000000000000008 [ 340.479261][T20194] RBP: 0000000000000001 R08: 00000000650225c7 R09: ffffffffffffffff [ 340.487500][T20194] R10: 00007ffe69de13e0 R11: 0000000000000293 R12: 000000000075c9a0 [ 340.495455][T20194] R13: 000000000075c9a0 R14: 0000000000761220 R15: 000000000075bfd4 [ 340.503418][T20194] [ 340.505727][T20194] Allocated by task 362: [ 340.510054][T20194] __kasan_kmalloc+0x11c/0x1b0 [ 340.514790][T20194] kasan_slab_alloc+0xf/0x20 [ 340.519372][T20194] kmem_cache_alloc_node+0x235/0x280 [ 340.524737][T20194] __alloc_skb+0x9f/0x500 [ 340.529069][T20194] bcsp_recv+0x12e7/0x1720 [ 340.533468][T20194] hci_uart_tty_receive+0x16b/0x470 [ 340.538753][T20194] tty_ldisc_receive_buf+0x12e/0x170 [ 340.544048][T20194] tty_port_default_receive_buf+0x82/0xb0 [ 340.553261][T20194] flush_to_ldisc+0x328/0x550 [ 340.557944][T20194] process_one_work+0x7ef/0x10e0 [ 340.562885][T20194] worker_thread+0xc01/0x1630 [ 340.567553][T20194] kthread+0x332/0x350 [ 340.571605][T20194] ret_from_fork+0x24/0x30 [ 340.575992][T20194] [ 340.578322][T20194] Freed by task 362: [ 340.582194][T20194] __kasan_slab_free+0x12a/0x1e0 [ 340.587209][T20194] kasan_slab_free+0xe/0x10 [ 340.591696][T20194] kmem_cache_free+0x81/0xf0 [ 340.596437][T20194] __kfree_skb+0x118/0x170 [ 340.600842][T20194] kfree_skb+0x6f/0xb0 [ 340.604903][T20194] bcsp_recv+0x99c/0x1720 [ 340.609221][T20194] hci_uart_tty_receive+0x16b/0x470 [ 340.614412][T20194] tty_ldisc_receive_buf+0x12e/0x170 [ 340.620026][T20194] tty_port_default_receive_buf+0x82/0xb0 [ 340.625722][T20194] flush_to_ldisc+0x328/0x550 [ 340.630381][T20194] process_one_work+0x7ef/0x10e0 [ 340.635292][T20194] worker_thread+0xc01/0x1630 [ 340.639954][T20194] kthread+0x332/0x350 [ 340.644013][T20194] ret_from_fork+0x24/0x30 [ 340.648399][T20194] [ 340.650733][T20194] The buggy address belongs to the object at ffff888099008980 [ 340.650733][T20194] which belongs to the cache skbuff_head_cache of size 224 [ 340.667310][T20194] The buggy address is located 212 bytes inside of [ 340.667310][T20194] 224-byte region [ffff888099008980, ffff888099008a60) [ 340.680569][T20194] The buggy address belongs to the page: [ 340.686182][T20194] page:ffffea0002640200 refcount:1 mapcount:0 mapping:ffff8880a99c6a80 index:0x0 [ 340.695261][T20194] flags: 0x1fffc0000000200(slab) [ 340.700286][T20194] raw: 01fffc0000000200 ffffea000251da48 ffffea00025f2e08 ffff8880a99c6a80 [ 340.709396][T20194] raw: 0000000000000000 ffff8880990080c0 000000010000000c 0000000000000000 [ 340.717981][T20194] page dumped because: kasan: bad access detected [ 340.724508][T20194] [ 340.726829][T20194] Memory state around the buggy address: [ 340.732471][T20194] ffff888099008900: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 340.741298][T20194] ffff888099008980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.749480][T20194] >ffff888099008a00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 340.757637][T20194] ^ [ 340.764436][T20194] ffff888099008a80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 340.772514][T20194] ffff888099008b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 340.780555][T20194] ================================================================== [ 340.789656][T20194] Disabling lock debugging due to kernel taint [ 340.797839][T20194] Kernel panic - not syncing: panic_on_warn set ... [ 340.804530][T20194] CPU: 0 PID: 20194 Comm: syz-executor.1 Tainted: G B 5.4.0-rc7+ #0 [ 340.813794][T20194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.823843][T20194] Call Trace: [ 340.827141][T20194] dump_stack+0x1fb/0x318 [ 340.831460][T20194] panic+0x264/0x7a9 [ 340.835342][T20194] ? __kasan_report+0x195/0x1c0 [ 340.840168][T20194] ? trace_hardirqs_on+0x34/0x80 [ 340.845082][T20194] ? __kasan_report+0x195/0x1c0 [ 340.849927][T20194] __kasan_report+0x1bb/0x1c0 [ 340.854579][T20194] ? _raw_spin_lock_bh+0x40/0x50 [ 340.859489][T20194] ? kfree_skb+0x2a/0xb0 [ 340.863707][T20194] kasan_report+0x26/0x50 [ 340.868215][T20194] check_memory_region+0x2cf/0x2e0 [ 340.873373][T20194] __kasan_check_read+0x11/0x20 [ 340.878249][T20194] kfree_skb+0x2a/0xb0 [ 340.882350][T20194] bcsp_close+0xb1/0xf0 [ 340.886641][T20194] hci_uart_tty_close+0x201/0x240 [ 340.891657][T20194] ? hci_uart_tty_open+0x340/0x340 [ 340.897015][T20194] tty_ldisc_close+0x126/0x180 [ 340.901756][T20194] tty_ldisc_release+0x248/0x5a0 [ 340.906669][T20194] tty_release_struct+0x2a/0xe0 [ 340.911515][T20194] tty_release+0xce9/0xfa0 [ 340.915926][T20194] ? tty_release_struct+0xe0/0xe0 [ 340.920941][T20194] __fput+0x2e4/0x740 [ 340.925010][T20194] ____fput+0x15/0x20 [ 340.928980][T20194] task_work_run+0x17e/0x1b0 [ 340.933555][T20194] prepare_exit_to_usermode+0x459/0x580 [ 340.939080][T20194] syscall_return_slowpath+0x113/0x4a0 [ 340.944683][T20194] do_syscall_64+0x11f/0x1c0 [ 340.949280][T20194] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 340.955205][T20194] RIP: 0033:0x413db1 [ 340.959172][T20194] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 340.978934][T20194] RSP: 002b:00007ffe69de1300 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 340.987339][T20194] RAX: 0000000000000000 RBX: 0000000000000009 RCX: 0000000000413db1 [ 340.995289][T20194] RDX: 0000000000000000 RSI: 00000000000005c3 RDI: 0000000000000008 [ 341.003238][T20194] RBP: 0000000000000001 R08: 00000000650225c7 R09: ffffffffffffffff [ 341.011188][T20194] R10: 00007ffe69de13e0 R11: 0000000000000293 R12: 000000000075c9a0 [ 341.019238][T20194] R13: 000000000075c9a0 R14: 0000000000761220 R15: 000000000075bfd4 [ 341.028983][T20194] Kernel Offset: disabled [ 341.033320][T20194] Rebooting in 86400 seconds..