[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/04/30 10:24:37 fuzzer started 2020/04/30 10:24:37 dialing manager at 10.128.0.105:33453 2020/04/30 10:24:37 syscalls: 2964 2020/04/30 10:24:37 code coverage: enabled 2020/04/30 10:24:37 comparison tracing: enabled 2020/04/30 10:24:37 extra coverage: enabled 2020/04/30 10:24:37 setuid sandbox: enabled 2020/04/30 10:24:37 namespace sandbox: enabled 2020/04/30 10:24:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/30 10:24:37 fault injection: enabled 2020/04/30 10:24:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/30 10:24:37 net packet injection: enabled 2020/04/30 10:24:37 net device setup: enabled 2020/04/30 10:24:37 concurrency sanitizer: enabled 2020/04/30 10:24:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/30 10:24:37 USB emulation: /dev/raw-gadget does not exist 10:24:38 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) syzkaller login: [ 43.052792][ T6712] IPVS: ftp: loaded support on port[0] = 21 [ 43.130396][ T6712] chnl_net:caif_netlink_parms(): no params data found 10:24:39 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) [ 43.191426][ T6712] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.198553][ T6712] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.206549][ T6712] device bridge_slave_0 entered promiscuous mode [ 43.214505][ T6712] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.221969][ T6712] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.230190][ T6712] device bridge_slave_1 entered promiscuous mode [ 43.253123][ T6712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.288386][ T6712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.336954][ T6712] team0: Port device team_slave_0 added [ 43.344434][ T6712] team0: Port device team_slave_1 added [ 43.373866][ T6712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.395629][ T6712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.422277][ T6712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.434548][ T6712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.438021][ T6852] IPVS: ftp: loaded support on port[0] = 21 [ 43.442104][ T6712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.473871][ T6712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:24:39 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) [ 43.557957][ T6712] device hsr_slave_0 entered promiscuous mode [ 43.645714][ T6712] device hsr_slave_1 entered promiscuous mode [ 43.738010][ T6880] IPVS: ftp: loaded support on port[0] = 21 10:24:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) [ 43.828698][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 43.851356][ T6712] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.897673][ T6712] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.985634][ T6712] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.993782][ T7042] IPVS: ftp: loaded support on port[0] = 21 [ 44.028421][ T6712] netdevsim netdevsim0 netdevsim3: renamed from eth3 10:24:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) [ 44.090341][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 44.124969][ T6712] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.132099][ T6712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.139540][ T6712] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.146743][ T6712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.162422][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.185910][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.295336][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.317107][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.329476][ T6880] device bridge_slave_0 entered promiscuous mode [ 44.351181][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.360937][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.372062][ T6852] device bridge_slave_0 entered promiscuous mode [ 44.386172][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.393265][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.403131][ T6880] device bridge_slave_1 entered promiscuous mode [ 44.424343][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.432105][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.440922][ T6852] device bridge_slave_1 entered promiscuous mode [ 44.459080][ T7042] chnl_net:caif_netlink_parms(): no params data found [ 44.474899][ T7194] IPVS: ftp: loaded support on port[0] = 21 [ 44.479629][ T6712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.496443][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 10:24:40 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) [ 44.523133][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.552254][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.564373][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.580201][ T6712] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.599981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.610940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.649003][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.662666][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.671694][ T7297] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.678797][ T7297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.694110][ T6852] team0: Port device team_slave_0 added [ 44.701149][ T6880] team0: Port device team_slave_0 added [ 44.708691][ T6880] team0: Port device team_slave_1 added [ 44.739129][ T6852] team0: Port device team_slave_1 added [ 44.748138][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.757099][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.765665][ T7297] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.772710][ T7297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.782182][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.801498][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.808691][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.835038][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.861673][ T7194] chnl_net:caif_netlink_parms(): no params data found [ 44.868569][ T7328] IPVS: ftp: loaded support on port[0] = 21 [ 44.880744][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.888300][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.915010][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.929020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.943482][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.950971][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.977801][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.003324][ T7042] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.011160][ T7042] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.019428][ T7042] device bridge_slave_0 entered promiscuous mode [ 45.031891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.040894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.050392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.067216][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.074257][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.100918][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.117552][ T7042] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.124588][ T7042] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.132639][ T7042] device bridge_slave_1 entered promiscuous mode [ 45.177156][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.186962][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.196596][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.204899][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.267422][ T6880] device hsr_slave_0 entered promiscuous mode [ 45.305632][ T6880] device hsr_slave_1 entered promiscuous mode [ 45.345306][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.352859][ T6880] Cannot create hsr debugfs directory [ 45.360404][ T7042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.417200][ T6852] device hsr_slave_0 entered promiscuous mode [ 45.475554][ T6852] device hsr_slave_1 entered promiscuous mode [ 45.535207][ T6852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.544623][ T6852] Cannot create hsr debugfs directory [ 45.556390][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.564733][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.577286][ T7042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.587208][ T6712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.653381][ T7328] chnl_net:caif_netlink_parms(): no params data found [ 45.667057][ T7042] team0: Port device team_slave_0 added [ 45.686471][ T7194] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.693718][ T7194] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.701487][ T7194] device bridge_slave_0 entered promiscuous mode [ 45.711391][ T7194] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.718568][ T7194] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.726773][ T7194] device bridge_slave_1 entered promiscuous mode [ 45.734067][ T7042] team0: Port device team_slave_1 added [ 45.772484][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.781303][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.810339][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.817582][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.844875][ T7042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.857455][ T7194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.876609][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.883659][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.909953][ T7042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.923270][ T7194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.937015][ T6712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.953127][ T6880] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.021176][ T6880] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.095141][ T7194] team0: Port device team_slave_0 added [ 46.103647][ T6880] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.170978][ T6852] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.267248][ T7042] device hsr_slave_0 entered promiscuous mode [ 46.305347][ T7042] device hsr_slave_1 entered promiscuous mode [ 46.345052][ T7042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.352646][ T7042] Cannot create hsr debugfs directory [ 46.359886][ T7194] team0: Port device team_slave_1 added [ 46.366065][ T6880] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.412133][ T6852] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.467426][ T6852] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.532328][ T7328] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.541206][ T7328] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.549877][ T7328] device bridge_slave_0 entered promiscuous mode [ 46.558135][ T7328] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.565549][ T7328] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.573179][ T7328] device bridge_slave_1 entered promiscuous mode [ 46.590424][ T6852] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.661019][ T7194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.669261][ T7194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.695650][ T7194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.708160][ T7194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.715807][ T7194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.743093][ T7194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.759187][ T7328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.779715][ T7328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.814117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.822919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.906901][ T7194] device hsr_slave_0 entered promiscuous mode [ 46.965391][ T7194] device hsr_slave_1 entered promiscuous mode [ 47.006870][ T7194] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.014435][ T7194] Cannot create hsr debugfs directory [ 47.030430][ T7328] team0: Port device team_slave_0 added [ 47.064066][ T7328] team0: Port device team_slave_1 added [ 47.082131][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.090173][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.117106][ T7328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.130133][ T7328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.137716][ T7328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.164253][ T7328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.179929][ T7042] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.233976][ T6712] device veth0_vlan entered promiscuous mode [ 47.252306][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.261155][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.272237][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.280287][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.289160][ T7042] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.349127][ T7042] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.408506][ T7042] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.475711][ T6712] device veth1_vlan entered promiscuous mode [ 47.488150][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.537310][ T7328] device hsr_slave_0 entered promiscuous mode [ 47.575478][ T7328] device hsr_slave_1 entered promiscuous mode [ 47.624841][ T7328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.632404][ T7328] Cannot create hsr debugfs directory [ 47.674934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.683638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.724505][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.736695][ T6712] device veth0_macvtap entered promiscuous mode [ 47.755775][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.771425][ T7194] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.841210][ T6712] device veth1_macvtap entered promiscuous mode [ 47.864844][ T7194] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 47.919030][ T7194] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.972428][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.990015][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.998709][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.007133][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.017284][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.025692][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.033546][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.045544][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.055415][ T7194] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 48.091719][ T6712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.102389][ T7328] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.146995][ T7328] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.218533][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.227140][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.235613][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.242648][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.250538][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.259358][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.268224][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.276946][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.285435][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.292452][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.308976][ T6712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.318462][ T7328] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.368181][ T7328] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.435324][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.444129][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.452473][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.461810][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.470549][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.477594][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.485923][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.494784][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.503465][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.512798][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.521821][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.531338][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.539940][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.548485][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.575636][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.583730][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.592734][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.601404][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.609698][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.617634][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.626552][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.634873][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.647765][ T6852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.659142][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.684668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.693523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.733459][ T7042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.756344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.763740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.773394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.787299][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.815902][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.827677][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.836446][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.847594][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.856335][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.863804][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.875497][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.899135][ T7042] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.906774][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.919403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.928612][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.937318][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.951650][ T7194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.973021][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.985952][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.999979][ T7328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.010441][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.019679][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.028365][ T3970] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.035865][ T3970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.043754][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.052349][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.061014][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.069233][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.079019][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.087469][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.095890][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.109964][ T6852] device veth0_vlan entered promiscuous mode [ 49.127952][ T7194] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.147184][ T6852] device veth1_vlan entered promiscuous mode [ 49.154568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.162657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.172327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.180269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.189127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.197741][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.204788][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.212580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.221651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.229392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.244065][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.269868][ T7328] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.278581][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.286914][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.295191][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.302628][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.311587][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.320150][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.327236][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.335601][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.344072][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.352467][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.359541][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.368101][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.394963][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.403929][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.413439][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.422307][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.431256][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.440099][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.449079][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.458199][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.466832][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.475452][ T3970] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.482602][ T3970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.490788][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.499858][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.509919][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.518298][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.526424][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.534619][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.543264][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.551955][ T3970] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.559606][ T3970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.569345][ T6852] device veth0_macvtap entered promiscuous mode [ 49.597790][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.606929][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.617457][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.626625][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.635105][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.643324][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.652455][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.661723][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.670383][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.682119][ T6852] device veth1_macvtap entered promiscuous mode [ 49.694474][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.703040][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.712812][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.721660][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.730768][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.754554][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.763155][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.779743][ T7194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.791591][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.810591][ T7042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.832856][ T7042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.844910][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.855196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.873102][ C1] hrtimer: interrupt took 36387 ns [ 49.899189][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.927951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.937984][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.947123][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.965829][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.977824][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.997940][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 10:24:45 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.025837][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.034119][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.052833][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.062090][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.071449][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.083891][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.095341][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.108972][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.132310][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.159128][ T7328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.183812][ T7328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.194712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.203420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.215523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.223930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:24:46 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.237573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.254867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.265518][ T6880] device veth0_vlan entered promiscuous mode [ 50.283276][ T7194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.319386][ T6880] device veth1_vlan entered promiscuous mode [ 50.332309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.353573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 10:24:46 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.369020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.386283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.407465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.458297][ T7042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.479907][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.504493][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.511965][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.548234][ T7328] 8021q: adding VLAN 0 to HW filter on device batadv0 10:24:46 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.577166][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.598529][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.644799][ T6880] device veth0_macvtap entered promiscuous mode [ 50.652602][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.675891][ T6880] device veth1_macvtap entered promiscuous mode 10:24:46 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.734528][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.743249][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.763045][ T7042] device veth0_vlan entered promiscuous mode [ 50.779971][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.797470][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.808801][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.819943][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.841878][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.889441][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.914788][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.923315][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:24:46 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 50.932396][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.941357][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.950989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.968658][ T7042] device veth1_vlan entered promiscuous mode [ 50.984559][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.005335][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.033127][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.054195][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.065989][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.076899][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:24:47 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) [ 51.104937][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.113219][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.134924][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.143577][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.192571][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.225032][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.277331][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.291122][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.307509][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.335626][ T7194] device veth0_vlan entered promiscuous mode [ 51.353154][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.374752][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.403477][ T7194] device veth1_vlan entered promiscuous mode [ 51.437454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.454456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.463028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.475053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.482764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.508249][ T7328] device veth0_vlan entered promiscuous mode [ 51.519112][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.528264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.537025][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.546468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.555746][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.568986][ T7194] device veth0_macvtap entered promiscuous mode [ 51.579507][ T7194] device veth1_macvtap entered promiscuous mode [ 51.596645][ T7042] device veth0_macvtap entered promiscuous mode [ 51.608548][ T7042] device veth1_macvtap entered promiscuous mode [ 51.631121][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.645663][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:47 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) [ 51.658539][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.670341][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.683057][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.697324][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.709069][ T7194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.723053][ T7328] device veth1_vlan entered promiscuous mode [ 51.739937][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.748343][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.761525][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.795070][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.803172][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.835444][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.854872][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.866785][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.878549][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.888639][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.899102][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.909851][ T7194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.921262][ T7194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.932802][ T7194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.942990][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.953842][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.969378][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.980018][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.991429][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.002415][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.012304][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.022770][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.032867][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.043410][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.054738][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.072168][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.081246][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.093429][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.105836][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.116163][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.126826][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.136690][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.147246][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.157328][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.167945][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.178858][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.192747][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.201534][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.219786][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.228378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.272247][ T7328] device veth0_macvtap entered promiscuous mode [ 52.290155][ T7328] device veth1_macvtap entered promiscuous mode [ 52.341268][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.357795][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.371262][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.382456][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.393042][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.404342][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.414928][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.426279][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.436663][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.447783][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.459165][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.469924][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.481054][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:48 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) [ 52.491569][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.502718][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.513184][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.524225][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.534744][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.549793][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.565054][ T7328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.576103][ T7328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.604122][ T7328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.624436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.635212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.643254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.672072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.681366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.690780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:49 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:49 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) 10:24:49 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 10:24:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:49 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:49 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:50 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 10:24:50 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:50 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) 10:24:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:50 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:53 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:53 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:53 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 10:24:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 10:24:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="3c992945f1481340cba0072afca1c1141e87fd32e6621c4632daf7eb692bc783ec13acbe663d64dec52d9001283f9652aa59c6b3848b38fcf5a05152c8d489f76fff5f6d6c2404cb7f9a550e7542f93ab8607ea3504d9fecd10432baaa58751d951abb1364e6d551e706ba30a2fc2c178b910334e618437df6053b0ab41254f5c9430664b5b4d699f2b88b2d7cac9afb6cef9df0fda34fceca61c6d8604078f626b898abc27756447796b4bdd543130f9c121ecee41f1e2d8205bdb842ab4403ac0ea8a66ac7137df14ce1ad498e1c0d96174b03e959bd48d83867115ba7de95d4fc90d6179d5499fb9fe7b048e12dc9680f019dca5c01ddc686ed21e7ee9ee9791882da66f890180b93d2729bcecac892ea53310fdb9e465c8ecf1fe1eb4a3ff6b58f68ce9734517319dab53b013ed30c7627567696630883b1bb0e3e531162c7b5bd88347591b3f4f777319b51db36ac9a7a8fa359f87eb086329593f8a1f45bfa848f60db85eb5ed056e6a85bfdfcd3f25eaff4a2e49e6635a0e01d9aa2a81a27c83f874add10bb248af0bee6d446b54652f18fa2be0c144980a58261a97a08640645081a8352b6287716a97639191fea44393b879325aaba7dc92649e654589069f81ff69a5e1af43843c6e7c391e399ba1171b63d94a7db5bf79e956d6a21d406194c52fa668427e0d893134d1d740005247710b08777ccfb3bd586100059ce3828a9655464d64339c6829112ef424e83fd6d149537c8f6bcf9d9bdc160d2f023461a871eb5ca5b2560eac7efb4df891d42691fe83a694e3056b094708e335fe4278e7c5655e0a055f2324cf7208248b9f005a27352d3f1d3c14f99be18d0d5df6cd8b799c41eb7b12f36550cbf7c582c6bf17c22b7c556bbc0116fdeea0f80b1c5ed5981aaccf737c820b3ed4d02e0da4ccabf47d2b00d7652c548de434515b3be16936d3da76958f5e87b9b61da86075792a8075457e8e3216f1f94cf34dbfea81f11d97b2c64eb20c5536171e55cc450106374906455feec561add8cd5eafe70c5474f304c3309d7a33890da59bec403bd9c21c4c84aff41180b0973d60dabc89bcd54281d2b8ad07ee995ad13779c1c48c793d66a94fb7b71c794befdeaf4edc480918684aaa30587f6cb57771ef40ca0d7cff7ee326d8007c85cc4b0705f35e0beb8e3da50fe7837de5dd89d34fdae848f591ddccdc13ce1d036713804231fe896bb7ee6a6636e901a6150032306ef4776fdf653eed7921b809403750cc1fb0225cd95d0a00bf6c25043eb6137d6275b5161045b8806761b3115b503bf690ec25c733bc9283f11a3a17e8adec0a457170f111ec4dafeeced8970f75c5f16673318936625aecf8b7d6d1b67c2928bf24b04af3fb1cd4508ba68fc7b99ae9b4b9aee732fb4ee46bdd32b6092d327dc8d128454637accd88b394cb3993e6004cc1e41efd7ed3f61a9b75225295e1a46e64f2ff3ffe39bf5b01a653eee3e7d6fbc13e326adcba3d8c16234587858b8fc66a302143862dfa1429bf560ed2b7d38405e9a3e531fce0a019455e5d1c4b695d645904530afd58bd3fe48deb7a7d55da713d8f43060159344cef3bf78bfbb0290347ecd8375a29f3d2c517a3441266a2077662cc752784ec15a0a34748c934e2b1aea6037e300f6bb8a32de774a455e65a3b2a742a5b07a38c2135198fdbcb06fb135af462d9de98eaa62b94f5fbe2c7c0eb1d330d5760a3541fa49ec4f89ca08e455d059bce06fe0fb5c572be87357784ccdae7b36e99565bca7b6fe5c74fa660be1c1243c2b410c06b16fa6a787e5f22180c1fbcdd2c2c007d4ae8d1f46b79774269646c0d061d0c84b2159045cc365f728ab1f63cebbbb047bd7234a02cd802087738a03c9902fdc3fc02d635629c1aef332616c6bb6457b2bd0baabf081f5dd805f069e1e0f230c9ec9bbde6f7e30a49ab8625c39a60abd94f6f22e44f2a66ea7af5fc45c90050b63b2bd62b4a9c710c505512d18a82734f8a8f25235320af8465d1afabff9568ab6cee5e5ecc82ee9d3cd3a87e2792e99e80b7cab48f3e3f4fdd0831067ed5c08f8848a9c20dc99056cb495ed910c79a80cb3bc7365ad73f30ca8261ead0825b5d5fdbff81185cd2eb2eba1f9c7d731313f47b862be9ab3caadd10a043c5fb197d15db9bec683bdc27e1d8b4c7b3de5ad853b4d664cdefd01339e86d6ccbeb04a78cc0bed36aeeaaf088cbbf58f5bde3de4b3e3ec8f4f0e69a7685ceca9d7752300f770d2e54e686f94b728784987635a3dd294543fe43b460256ac2e44f7ef922ec50f1ab0bda037cc584c4600c8c77532c727d62456ce6097999bfd51eac16ffb8234709d00068995547a029c1ef33963db0b765f1a4dc925fe6730cf5b431d95e5d4708a7691a5379a7ce904c18dab6f87939b7ac30ebf2e037d1013b5787678a0b25209ef07bce92d3198a4abbb4fc87043459fb11017d3f029388dce38cb2340f4e2dd8625da20d4fb9f6d6e6230ea4a8a52473ca0b78ee9cea1f08362640fb692fec1233e6571f077bb7e7422c5e9695b756f3634f371c54a28360ae84766d49a0b92c9edafd56374fce001ffaa94641c95b83e92407f61489c6470573b950f9b5743089bdb18239e45820f931dd9ff54e4cd4b594930b8f354ba568d15c9e3791b3a3205bc07fe247ff005ffc440bce555d14732c6cd13181da8d09013978bcc8399894ef70bb7fd6ab80cee3d461fcc363d1e218dfd1f574393cbfa33fa913f619f21c840fb876ad3e714d66fed4f91c4f1805412053d399bf827cd2b742b66021aab67a978915fb7b71d730c6d6bcef645af5eae6b49f18d28a9b71e0286d3f7ef66c2d61c241e42e1b403317315932a15e87f6b383bcebb98c3f819ffcf2f761b76267485c871b01b1e1c4b6f8c61daf1a4183c36f400dea8db7d1b4973067c51083ca1a707b3db34b0b2f4fa224700b906bdfa58fc82210405b7d5a8535d2d1a856c452b205b0f7495a196824e725af2f7d249ad2227dba534a6657a92bd1a678a0dd866bb046f919f031250174ac5fa3734395a8ed4f03ea05077904ca91b03bcf63a528908a879870e75c67b775cd2a8f3f55f67a4a6412e30ee34b6f1b285a58db5452698a1cbf62637058fe57e46db67cb96a8b5afcbd7a60434fc69418291b8206a52843a63bf9d00f39c028a58e90bff43148fb1a1788d6e8fa2db6cf74b39f303e54b8eab1ce31bfa0dfd32113c2fe7d48455ee9d25d2981648861da0a78db606b524d27c256f68a1926ba9392a35547703d88566949595eb22de6bc9f9600269678ca58a642b458c8cb8a52d62200f91d14040aa6d7bd634ef052487dee1ddce539bef8f6736a11f33a6a469bb3dfb2efac24c93d7fab14c144c337e305d433925dea64fc7f98fcfd5082c519b7d7f9eb1e43b7979e769e6eb22dd8ee8e6099cce8ab4f23d4be4dcace1615996fd759c9a266d18d0c2a48462d2bb646e840b19fead27b6d54b09ed889abefddeefbe6e387a52f7590cef1b7eaa20b14c976fc9ba27a5b5ca9ce7c019523a88b4588634826f2c0af4d3348bbf1f9b14a6e016b6407e47bd90b5d38d5cd8188a18d937125b29df5aa64fdeac396f9d54da7c2a6e3f573d027494bfe7a80c779ef4b992f440501cfa4a51e49407948654a1d3ade6d7ba8fa3d9a10300ba18231a28a8cb4b5bf4b54f42822dcb5f84a70bef383d34b01421f5ad9feeecc7191b0c064a19189c0e33b3888135704fa9c11a902fc3c3a0abde6baf23693daeef3ed7976d93383a038781cde24302d6515a358d3d2587518c19eb2c6ee18c2decdce44ce23f051ef08fbaa913f43739dafce7c6db2896f8aa9b02ba6644f2f7bdc4b337b7312e41d9525c5d3ac59caba302490bb7567a73a70cf2fb6b5d066544a457e585f2fd9dab654505412d33693456f77eefaa0f3d2be8b3196999b0031bf244079c407e5be7c075ed7fea897e0e5ebe18ce1e5dabfdf4d680de546d92b8b678bba512d323ef2314a978c9bc50e98f09571523e4787ab4dc984a44809692ed6f60a017c175885c08304730a5db260f6f541bacb097eaa0d1325d7d3bc89296e43ad70dc1899eb147c745b53772e5bac29abd50ce3d6f8a5923f123c8dbf9e3ec50e5a6c69c25117201450f8b1c19b9383899d6fac4df8eebac126ed0bb7b7fbd559ccef6c89237876602a2d1915273bac529b092a00e80f6f04a3327ddde44b725c10a2259443d72fd6bb3593e2a3cf5107af1560de8291955ec099ba5d8f49ec68b55075eae2185d96452482943d38c3eee22c187529da391e91eda15cb8eecf4f48b4536aa43b875bdeefc82bf7f61c813b53e2b829e95c1f76d73243d0b3cadd73d57d8fef54de270f9d317b26902102a6ecdfac9a4edb19139e20e8b714361dd4aa653a485a9b0cdd603a032a6934f76575740bd46edbe03d58c7ef4b128488b2e07d9764446211109b6aa65e6706065454d19c7a126db872d5e43ea84af7c2cb1901f5a6ad4aa07852a5d614e84bffecb7e812cc9eb130445c9a44034e1e003e532ef7a2ed06edadece5463876ef592d07f0aea87e42655ee6aeaac5f7a04de424ca0d4c1087826ba82d19ff9d4e6e885abcd37afed9566a961497d02d362a3b32b5a946af6fc98efdfedff0d81dbeb12a694779a4df4bbf0803505271f6f7df341b1160c47b7852158b411b355c81c8b83f0d1adfe1fbaafe5ba4772b618fa42f7187ddefbcf87941816268617f30351b0ffe5f0f0b93f775f18bc094e8803270c79600faa2fdec4a3176482f0320cec87d13c589e12497dd91e9376ad3090f4b23f0032346ca88d549bdcb2caf767e9d905ce4cc425767e9b6f60dea2167338693d3cdc4a9ea4437d47d3f4dbc5a011290ad336021fee881cbc4ad1ae25d7bf4007dd34f93344a921efb4af88fd8cb47c1c904b612eeb15a761eb47c24503545a1dbc314f2adc8c6050a56ff93755ac7fbc2b2de4fa9bef967cb48b49b98dae21d1dfa9b032a4f2c67b02b53b6d399e770be97f17096b68ab5b6cbc631daae2db38cbfe004f978c82d2a9c0ec491f0f944f310dfd91eaacfe36f8c8d817d33fe4c72e43aa6ad313ee10f63c833109514fdf419734e8d92239f00ac44da2490aaf5f206bca540c88a0a3eb49483dabc4ae5e1703a0944db8da6fa65176e5be51233215f4ce5b0146ff999ef43fc1e6ce2035de96f42cd91bb191a61960a134bec2d7fa1c2e351e49964ed863efcc85403333e22a8ddbd8875208b91655b80f4665ce8f7de7d0f5f2294e63de21247c2f00fd4dcaf2fd08d12815a0dcf8142b948ef261d76c7237a2c00d475ca8288b516e21bee20cd6573ad04bd554eb26e8e6ccd926ffd8ec7fc64cf8ca394b47840b304d9acabdb4786e96", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 10:24:55 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 10:24:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) 10:24:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="c5cc3d2d84b5b432c1f2bf7d0eeb2aec09367b57c71955e5fce00df717a8181cdf03e75e154fd115f9a129c48ba090c51ccf6543e7146874a34049f356da51117a40ec7233860ea4174ce0edac68ca4b76802ae90e15f14cdf4d133eeece4969a0a93b", 0x63}, {&(0x7f0000000240)="81b7a63fde2b0993a1f81233ddd15b53253d2fd38f6528270c9af763f97cb2d961aa235158d46a7b92ad9da7afeb28266722f3950a5e38f2e977431684ff9690cae603699f9367b20150510617db167cfb586e4f5f536d003705c0f1d81da436230da40f208003337c6efdc120fddc4a", 0x70}, {&(0x7f0000001340)="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", 0xeee}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffffffffefff2000000005aa800008100000008f9842bb87932065404000006000000ffffffffffff58000000000027034085a17c5b1ef7440d63503ba06101355fdac02f95b7e87ae0593945da15cd3e8df4a32c84da2fcc7ff23874f71e505b90917429e9"], 0x0) 10:24:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) 10:24:55 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:55 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:55 executing program 0: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x17, 0x0, 0x0) 10:24:55 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:55 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000040)={'trans=rdma,', {'port'}, 0x2c, {[{@sq={'sq', 0x3d, 0x7fffffff}}]}}) 10:24:56 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:56 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:57 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:58 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:58 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:58 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) 10:24:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) [ 62.386305][ T26] audit: type=1400 audit(1588242298.305:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8611 comm="syz-executor.3" 10:24:58 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) syz_genetlink_get_family_id$nl80211(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x10001}}}, 0x93) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x2}, r5}}, 0x30) 10:24:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:58 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:58 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) [ 62.600984][ T26] audit: type=1400 audit(1588242298.515:3): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8625 comm="syz-executor.3" 10:24:58 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) 10:24:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:58 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) 10:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:24:58 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) [ 62.925945][ T26] audit: type=1400 audit(1588242298.845:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8639 comm="syz-executor.5" 10:24:58 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:58 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:58 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) 10:24:59 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) [ 63.270259][ T26] audit: type=1400 audit(1588242299.185:5): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8668 comm="syz-executor.5" [ 63.393510][ T26] audit: type=1400 audit(1588242299.225:6): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8664 comm="syz-executor.3" 10:24:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:59 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x4}, 0x1d) 10:24:59 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:59 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) [ 63.693897][ T26] audit: type=1400 audit(1588242299.615:7): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=8679 comm="syz-executor.5" 10:24:59 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:59 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:24:59 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:00 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:01 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:01 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:01 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:01 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:02 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:02 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:02 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f000000ac40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 10:25:02 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:02 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:02 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:03 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x80000) 10:25:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:25:03 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:03 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) 10:25:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:03 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:03 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 68.010359][ T8858] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:25:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 68.504391][ T8876] kvm: emulating exchange as write 10:25:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:04 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e2, 0x0) 10:25:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) 10:25:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005b000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18972252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca76c77c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb5569d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87dce51e92c54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26a00ac92e6de9271000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644b7db9c2092845f3831693fb6ab9f2aabcb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d1453875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ff883f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf00000000000048f7a572dc469da92ca1329fc0b745fef6e061535edb9afe2ed4a0bef35df474cc2ff9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) 10:25:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:04 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:04 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 10:25:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005b000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18972252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca76c77c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb5569d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87dce51e92c54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26a00ac92e6de9271000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644b7db9c2092845f3831693fb6ab9f2aabcb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d1453875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ff883f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf00000000000048f7a572dc469da92ca1329fc0b745fef6e061535edb9afe2ed4a0bef35df474cc2ff9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) 10:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67f6a848]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) 10:25:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:07 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:25:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 10:25:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:25:07 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:25:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:25:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:09 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x100000009}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r3}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:25:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000080)={0xa80d, 0x401, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:25:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:25:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) [ 79.686999][ T9440] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fc0000) 10:25:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:25:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 10:25:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = creat(0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r0, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) ioctl$int_out(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)) 10:25:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 80.168148][ T9466] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fc0000) 10:25:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:16 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 80.414461][ T9477] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fc0000) 10:25:16 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:25:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) [ 80.603612][ T9493] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fc0000) [ 80.774243][ T9509] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fc0000) 10:25:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:25:16 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)="84c865f057793cbdceb34572e1af2c2f590689b212e1755449ca864646", 0x1d}], 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 81.106302][ T9527] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fc0000) [ 81.117155][ T9530] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fc0000) 10:25:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:17 executing program 0: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x40, 0x2}) 10:25:22 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:22 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:22 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:22 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:23 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:23 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:23 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:23 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:23 executing program 3: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00010000bbbbbfbbbbbbaaaaaaaaaabb810000000806000000000000000000019078ac1414bbacff0300000000000000000048f1be79c923ff7f000000000000004ddf185148bdd699692f854379044ce1bf5739845b81ebef0343b706c244cad12b446f5a4789393f1c9402554a178f7cdc9cd6"], 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 10:25:24 executing program 3: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 3: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0xa}], [], 0x30}) 10:25:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:24 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 88.884633][ T9932] tmpfs: Bad value for 'mpol' 10:25:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 88.929679][ T9932] tmpfs: Bad value for 'mpol' 10:25:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0xa}], [], 0x30}) 10:25:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 1: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 10:25:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 89.310706][ T9978] tmpfs: Bad value for 'mpol' 10:25:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0xa}], [], 0x30}) 10:25:25 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 89.655335][T10046] tmpfs: Bad value for 'mpol' 10:25:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}, 0xa}], [], 0x30}) 10:25:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:25 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 90.013484][T10099] tmpfs: Bad value for 'mpol' 10:25:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:26 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) [ 90.096253][T10107] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) [ 90.389563][T10152] xt_NFQUEUE: number of total queues is 0 [ 90.399123][T10151] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 10:25:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) [ 90.463795][T10158] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) [ 90.549617][T10168] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) [ 90.696426][T10191] xt_NFQUEUE: number of total queues is 0 [ 90.725129][T10198] xt_NFQUEUE: number of total queues is 0 [ 90.725553][T10194] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) [ 90.764360][T10205] xt_NFQUEUE: number of total queues is 0 [ 90.778526][T10203] xt_NFQUEUE: number of total queues is 0 10:25:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:27 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:25:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:27 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) socket$pptp(0x18, 0x1, 0x2) getegid() clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3a2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x6) 10:25:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:28 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:25:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:28 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:25:28 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:25:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 96.710576][ T0] NOHZ: local_softirq_pending 08 10:25:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2d90bd6f928184107a4f372afcb16361bad4f9d635670119aac87ad00e5013625ebfc2e76c4ce3c5e9dc8c67b498736c883d83869a9ee6919a485bb32e4"], 0x0, 0x5e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sysinfo(&(0x7f0000000080)=""/13) setresuid(0x0, r1, 0x0) statx(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r1, r2}, 0xc) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x52a1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7dfe, 0x7ffffffb}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 10:25:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x86) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 10:25:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 10:25:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x86) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 10:25:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 10:25:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:42 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x86) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 10:25:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 10:25:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x86) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 10:25:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x10, 0x3, 0x3d8, 0x0, 0x240, 0x0, 0x240, 0x240, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'ip6_vti0\x00', 'team0\x00'}, 0x0, 0x1e0, 0x240, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x1d, [@local, @local, @local, @mcast2, @ipv4={[], [], @dev}, @loopback, @loopback, @remote, @dev, @mcast2, @ipv4, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 10:25:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="838dc3bcb562b3276721ea83ae0e695fb3fa066e635e236424e084316a6c669dd1476fc1943cca9dca93b9c2e2fbe9e469f85dc99305e2965dff69586fb85ae44c98db245d8dfeb9532935fd71b61e8af06c1bfe00b156b4244bd72dcc5d8916b556000000000000006b29b2c01c68e14d447ef85bda7881ecc1d3326987f49b9e984d1e", @ANYBLOB="be1e5e48376954ccb59cd8fe1d5f0f15174406a594edb7f9fd9b7e79c92e8d0758049b7179f004ee3fede934ba18be4fb3430e0692659b384b054eec130dedffb85ea2056680992cfa60788adbdfd5aa474c403ee901d2593dad7927d89dfe021b798156cc16d4ce8eb59b92bad7cc7579f1bc40e49a0b65321b2b61936d94ae9d07801fc085f5d01f9df4ae9499f12aec72fa8512f9cc5294d3ea4cde09ff14595f197e1d948df130575d935c4921951c54572a08f2610d45508b74536c071c7961af34b9a94fc4"], 0x0, 0x14c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:25:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 117.187622][ T0] NOHZ: local_softirq_pending 08 10:25:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:57 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a5075d8829b08f7f4aae00"}) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 10:25:57 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:58 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:59 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:25:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) 10:25:59 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:26:00 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:26:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:26:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 10:26:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x1, 0x4}) [ 124.915727][T11144] ================================================================== [ 124.923869][T11144] BUG: KCSAN: data-race in __delete_from_page_cache / shmem_recalc_inode [ 124.932289][T11144] [ 124.934622][T11144] write to 0xffff8880ba5af2c8 of 8 bytes by task 11140 on cpu 1: [ 124.942363][T11144] __delete_from_page_cache+0x1e4/0x490 [ 124.948056][T11144] __remove_mapping+0x2ea/0x540 [ 124.953125][T11144] shrink_page_list+0x1148/0x2a40 [ 124.958161][T11144] reclaim_pages+0x542/0x710 [ 124.962751][T11144] madvise_cold_or_pageout_pte_range+0xc03/0x18f0 [ 124.969155][T11144] __walk_page_range+0xa6e/0x1550 [ 124.974171][T11144] walk_page_range+0x14c/0x280 [ 124.978957][T11144] madvise_pageout+0x15e/0x200 [ 124.983716][T11144] do_madvise+0x865/0x1230 [ 124.988127][T11144] __x64_sys_madvise+0x48/0x60 [ 124.992900][T11144] do_syscall_64+0xc7/0x3b0 [ 124.997399][T11144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.003283][T11144] [ 125.005614][T11144] read to 0xffff8880ba5af2c8 of 8 bytes by task 11144 on cpu 0: [ 125.013354][T11144] shmem_recalc_inode+0x50/0x180 [ 125.018287][T11144] shmem_getpage_gfp+0x5ca/0x1520 [ 125.023305][T11144] shmem_fault+0x117/0x4b0 [ 125.027715][T11144] __do_fault+0xa8/0x1e0 [ 125.031968][T11144] __handle_mm_fault+0x2679/0x2ec0 [ 125.037073][T11144] handle_mm_fault+0x21c/0x540 [ 125.041839][T11144] __get_user_pages+0x533/0x11c0 [ 125.046770][T11144] populate_vma_page_range+0xdc/0x100 [ 125.052133][T11144] __mm_populate+0x168/0x2b0 [ 125.056718][T11144] vm_mmap_pgoff+0x185/0x190 [ 125.061303][T11144] ksys_mmap_pgoff+0x96/0x420 [ 125.066064][T11144] do_syscall_64+0xc7/0x3b0 [ 125.070917][T11144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.076805][T11144] [ 125.079120][T11144] Reported by Kernel Concurrency Sanitizer on: [ 125.085271][T11144] CPU: 0 PID: 11144 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 125.093925][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.103968][T11144] ================================================================== [ 125.112051][T11144] Kernel panic - not syncing: panic_on_warn set ... [ 125.118628][T11144] CPU: 0 PID: 11144 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 125.127294][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.137335][T11144] Call Trace: [ 125.140650][T11144] dump_stack+0x11d/0x187 [ 125.144990][T11144] panic+0x210/0x640 [ 125.148888][T11144] ? vprintk_func+0x89/0x13a [ 125.153483][T11144] kcsan_report.cold+0xc/0x1a [ 125.158197][T11144] kcsan_setup_watchpoint+0x3fb/0x440 [ 125.164724][T11144] shmem_recalc_inode+0x50/0x180 [ 125.169664][T11144] shmem_getpage_gfp+0x5ca/0x1520 [ 125.174704][T11144] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 125.180595][T11144] shmem_fault+0x117/0x4b0 [ 125.185020][T11144] __do_fault+0xa8/0x1e0 [ 125.189265][T11144] __handle_mm_fault+0x2679/0x2ec0 [ 125.194396][T11144] handle_mm_fault+0x21c/0x540 [ 125.199420][T11144] __get_user_pages+0x533/0x11c0 [ 125.204387][T11144] populate_vma_page_range+0xdc/0x100 [ 125.209759][T11144] __mm_populate+0x168/0x2b0 [ 125.214445][T11144] vm_mmap_pgoff+0x185/0x190 [ 125.219073][T11144] ksys_mmap_pgoff+0x96/0x420 [ 125.223757][T11144] ? debug_smp_processor_id+0x3f/0x129 [ 125.229219][T11144] do_syscall_64+0xc7/0x3b0 [ 125.233735][T11144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 125.239622][T11144] RIP: 0033:0x45c829 [ 125.243526][T11144] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 125.263317][T11144] RSP: 002b:00007f125bf09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 125.272085][T11144] RAX: ffffffffffffffda RBX: 00000000004f5940 RCX: 000000000045c829 [ 125.280052][T11144] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 125.288023][T11144] RBP: 000000000078bfa0 R08: ffffffffffffffff R09: 0000000000000000 [ 125.296082][T11144] R10: 0000000000008031 R11: 0000000000000246 R12: 00000000ffffffff [ 125.304055][T11144] R13: 0000000000000738 R14: 00000000004c9f80 R15: 00007f125bf0a6d4 [ 125.313506][T11144] Kernel Offset: disabled [ 125.317950][T11144] Rebooting in 86400 seconds..